Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wsj.pm

Overview

General Information

Sample URL:http://wsj.pm
Analysis ID:1432215
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://wsj.pm/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1948,i,1801483226750025989,897878588710858823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.14:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.50.112.9:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wsj.pmConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/footer.css HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/Retina-Book.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/Retina-Light.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/Retina-Medium.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/RetinaNarr-Light.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/RetinaNarr-Book.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/RetinaNarr-Medium.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/retina/RetinaNarr-Bold.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/escrow/Escrow+Display+Condensed+Bold.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/exchange/Exchange-BookItalic.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/escrow/Escrow+Display+Condensed+Roman.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wsj.pmSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/escrow/Escrow+Display+Condensed+Italic.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/exchange/Exchange-Book.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/woffs/exchange/Exchange-Medium.woff2 HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wsj.pmsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949345.jpeg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wsj-social-share.png HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949675.png HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-948848.jpeg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/CH-AA158_Bernst_NS_20100111195708.gif HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/AM.jpeg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/AM.png HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949345.jpeg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wsj-social-share.png HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-948629.png HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949113.jpeg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949675.png HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949723.jpeg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-948848.jpeg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/CH-AA158_Bernst_NS_20100111195708.gif HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/AM.jpeg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-44291453.avif HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-647221.avif HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/AM.png HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wsj-logo-big-black.e653dfca.svg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/css/footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/google-play.4699f3c2.svg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/css/footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949113.jpeg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-949723.jpeg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-948629.png HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/appstore.a6e93ba3.svg HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/css/footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-44291453.avif HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/im-647221.avif HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/google-play.4699f3c2.svg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/appstore.a6e93ba3.svg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/wsj-logo-big-black.e653dfca.svg HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download.php HTTP/1.1Host: wsj.pmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wsj.pmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zmHcVLdRooAkeHF&MD=9yKM2La7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zmHcVLdRooAkeHF&MD=9yKM2La7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAVhw/IjM02ydUGLhVFtUkBJoJek4lr0udZoeFkDfex35Gedbca%2B0sV7gIpCAnevSNehI799Hh8pH4vt6I4f2m0AUQjcfZiATsmmX2j6WLDIGTbGmKA5i7YngwaXCg7Y17oya1oJSWac7/Por3c9QxPQLQ5qvv6LVJeUilM3SWzS4qML6Ukc5qpKep/Fs53o6IOGDr%2BhEEwtonZEFi0b7GWJh1k30FWE/Pz3FMfHZcsa6RuKubqXLzdNt4NE9bzhTH%2BhXdxlCUCV%2B7u%2BwZQdXcfujMgJXIjdbBbjSw2jWEloj60omN43MvWgUUCRBDcfC4JAzKYkKOix10mZS03u2pWwDZgAACMi4o%2BS0PVk9qAFg46OWVc1g3tHfv4CrReyFBh/wMuTCiPbmh3O9mS09jWO9/qipWbrDj7A0bB1g0BRrC2VRkiw2vXAnaI3UGQdOvvRxEmc2lbhnx3gQ5SI1DBVFqILqCtIB9A2I8VNZeMfjXhmAeUEfcTXvp3dh03TLCDtLhZldklTOAgORDe5EIgXkDWLpGfTOLDLZOAeSvniDM8%2BpH75K%2BmsjSV2U7mRFxRumilTSisObgqgvNU4uxYPYD%2B7C6vKX77PbykHbDTrEPtpF/jN9CJfONqB4o8kSWPvGr7nQljr5I0W%2BUSGXVOBvjURDHRSN6JSzKC83raxjiqNvkqc2orQ2xI%2B4UBpCTZ%2B%2BaSuMa6myoFU3n3EijAGyTc4f8CIDKudosKLo7z4baFL5mJ2XxO6aeJmmGL8XbHd8rwKV1iLmrG4TtcwcdrCKuJWlsnK24FY3RBHZrOrCs5wVpJJRXnre0slFORK8p3lXMV%2BfVGm1JGMtf9TBS%2BSzjneQGay1T%2BK73cRtQT2FPATv9l/MtbGbQ5VI1FZyQnWJGYATlK4G9sJbnBiFpDQLTPDFTBqR2wE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1714145676User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 052B0DA30AF746D38A59EC7AA4668463X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficDNS traffic detected: DNS query: wsj.pm
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: storage.cdn48f.space
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1Host: storage.cdn48f.spaceConnection: keep-aliveContent-Length: 253sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://wsj.pmSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wsj.pm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_96.1.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_96.1.drString found in binary or memory: https://storage.cdn48f.space/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.28.14:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.50.112.9:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: classification engineClassification label: clean1.win@15/94@14/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://wsj.pm/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1948,i,1801483226750025989,897878588710858823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1948,i,1801483226750025989,897878588710858823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wsj.pm0%Avira URL Cloudsafe
http://wsj.pm1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
wsj.pm1%VirustotalBrowse
SourceDetectionScannerLabelLink
https://wsj.pm/css/footer.css0%Avira URL Cloudsafe
https://wsj.pm/img/im-44291453.avif0%Avira URL Cloudsafe
https://wsj.pm/img/CH-AA158_Bernst_NS_20100111195708.gif0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/RetinaNarr-Book.woff20%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Bold.woff20%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/Retina-Light.woff20%Avira URL Cloudsafe
https://wsj.pm/favicon.ico0%Avira URL Cloudsafe
https://storage.cdn48f.space/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/RetinaNarr-Bold.woff20%Avira URL Cloudsafe
https://wsj.pm/img/AM.jpeg0%Avira URL Cloudsafe
https://storage.cdn48f.space/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb950%Avira URL Cloudsafe
https://wsj.pm/img/im-949675.png0%Avira URL Cloudsafe
https://wsj.pm/img/im-949345.jpeg0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/RetinaNarr-Light.woff20%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Italic.woff20%Avira URL Cloudsafe
https://wsj.pm/style.css0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/Retina-Book.woff20%Avira URL Cloudsafe
https://wsj.pm/img/wsj-social-share.png0%Avira URL Cloudsafe
https://wsj.pm/img/im-948848.jpeg0%Avira URL Cloudsafe
https://wsj.pm/img/appstore.a6e93ba3.svg0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/exchange/Exchange-BookItalic.woff20%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/Retina-Medium.woff20%Avira URL Cloudsafe
https://wsj.pm/img/im-647221.avif0%Avira URL Cloudsafe
https://wsj.pm/img/im-949723.jpeg0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/retina/RetinaNarr-Medium.woff20%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Roman.woff20%Avira URL Cloudsafe
https://wsj.pm/img/AM.png0%Avira URL Cloudsafe
https://wsj.pm/img/wsj-logo-big-black.e653dfca.svg0%Avira URL Cloudsafe
https://wsj.pm/img/google-play.4699f3c2.svg0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/exchange/Exchange-Medium.woff20%Avira URL Cloudsafe
https://wsj.pm/img/im-949113.jpeg0%Avira URL Cloudsafe
https://wsj.pm/vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg0%Avira URL Cloudsafe
https://wsj.pm/img/im-948629.png0%Avira URL Cloudsafe
https://wsj.pm/fonts/woffs/exchange/Exchange-Book.woff20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.ipify.org
172.67.74.152
truefalse
    high
    storage.cdn48f.space
    138.124.184.247
    truefalse
      unknown
      www.google.com
      142.250.217.228
      truefalse
        high
        wsj.pm
        103.113.70.37
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://wsj.pm/img/CH-AA158_Bernst_NS_20100111195708.giffalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/im-44291453.aviffalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/css/footer.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/RetinaNarr-Book.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Bold.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/Retina-Light.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://storage.cdn48f.space/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/RetinaNarr-Bold.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/AM.jpegfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/im-949675.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/im-949345.jpegfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/RetinaNarr-Light.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Italic.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/Retina-Book.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/wsj-social-share.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/style.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/im-948848.jpegfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/appstore.a6e93ba3.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/exchange/Exchange-BookItalic.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/fonts/woffs/retina/Retina-Medium.woff2false
        • Avira URL Cloud: safe
        unknown
        https://wsj.pm/img/im-647221.aviffalse
        • Avira URL Cloud: safe
        unknown
        https://api.ipify.org/?format=jsonfalse
          high
          https://wsj.pm/img/im-949723.jpegfalse
          • Avira URL Cloud: safe
          unknown
          https://wsj.pm/fonts/woffs/retina/RetinaNarr-Medium.woff2false
          • Avira URL Cloud: safe
          unknown
          https://wsj.pm/false
            unknown
            https://wsj.pm/download.phpfalse
              unknown
              https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Roman.woff2false
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/img/AM.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/img/wsj-logo-big-black.e653dfca.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/img/google-play.4699f3c2.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/fonts/woffs/exchange/Exchange-Medium.woff2false
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/img/im-949113.jpegfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/img/im-948629.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://wsj.pm/fonts/woffs/exchange/Exchange-Book.woff2false
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://storage.cdn48f.space/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdbchromecache_96.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://api.ipify.org?format=jsonchromecache_96.1.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.217.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                138.124.184.247
                storage.cdn48f.spaceNorway
                8983NOKIA-ASFIfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                103.113.70.37
                wsj.pmIndia
                133973NETCONNECTWIFI-ASNetConnectWifiPvtLtdINfalse
                104.26.13.205
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                172.67.74.152
                api.ipify.orgUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.17
                192.168.2.18
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1432215
                Start date and time:2024-04-26 17:33:08 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 34s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://wsj.pm
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:18
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@15/94@14/8
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.189.131, 192.178.50.46, 173.194.210.84, 34.104.35.123, 172.217.2.202, 172.217.3.74, 142.250.64.138, 142.250.189.138, 142.250.217.202, 142.251.35.234, 192.178.50.74, 142.250.64.202, 192.178.50.42, 142.250.217.234, 142.250.217.170, 172.217.165.202, 142.250.64.170, 199.232.210.172, 192.229.211.108, 142.250.217.227, 142.251.35.238
                • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, login.live.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com
                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:33:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9898137218780634
                Encrypted:false
                SSDEEP:48:8gZdJOTyu7KT2H8idAKZdA1JehwiZUklqehRdy+3:8glOOBTxwdy
                MD5:545E995C0DCB573491893734960D5508
                SHA1:7F1DB022C79240384F12EC40F2004463425704FD
                SHA-256:451A03DE950A6162861C76330A1AF2433EFF5D475099D5D77AC5CC8910330E4D
                SHA-512:7A06C90666C6101717F748EC626255BBE1EC6529CEFF36A51A17FDA042731B9D18B91F09016291CEB80F2849018AD943C923CA7E79848868DB4458A570664315
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....l.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X5|...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:33:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.004113415821224
                Encrypted:false
                SSDEEP:48:86ZdJOTyu7KT2H8idAKZdA10eh/iZUkAQkqehgdy+2:86lOOBTz9Q/dy
                MD5:570A3F50A13354D70B591A2EB94B63A5
                SHA1:66371EB21B7092C261FEC913E72E65CDC4EE9A3E
                SHA-256:B28A406F71B4A3E4F5093968BA3EA4BD54C415541EAF87588D637F432462647A
                SHA-512:B954C1296FACA8D647B30B9EDF36BF96F81F7D74E0068F35AC9B8226C65370CD8DC544CF38DAF5681109D3777E16051D904BC53DA4643D280B082CABC830414D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....4.p........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X5|...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.015045921249343
                Encrypted:false
                SSDEEP:48:8eZdJOTyu7KTjH8idAKZdA14tIeh7sFiZUkmgqeh7sGdy+BX:8elOOBTIncdy
                MD5:1955C22452C5A98408B0BBC1F236C816
                SHA1:1525B31EE8A310CFD207558C7BE5B1A1CFFD3D8B
                SHA-256:9BA6CCC3E72F94252798733037FDE470A6FA82F02730A1D4C48E6767096B1E4D
                SHA-512:82A5B6B9A6FEC3FD5DADF10415A06AAF162883BE6A340C3AC835F680A5806106DFE28AC9928C45D6617C24EAE9BB4B368CD6FA90AC0114386E944AF4F528F210
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:33:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):4.002600240465476
                Encrypted:false
                SSDEEP:48:8IQZdJOTyu7KT2H8idAKZdA1behDiZUkwqehEdy+R:8IQlOOBTgudy
                MD5:CC3728259910D1B4D26777ED6B38FB86
                SHA1:7D0A3E5D2CC75F9B372FE35C0919F88C1AA9C37E
                SHA-256:398FE9A44C5B0CEBFC1A4421BBF87DA463E12CD3B27DBC5B191FF39D731CA633
                SHA-512:F7D7289925452E66C866C46A476B22BDFBDEB63C06A0A3A8317EDD44548C64CEA7962163C5758FF0E1DCB6059FE60692BE684273768362773B9E8B932C38C2C9
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....a[j........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X5|...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:33:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9944102458503887
                Encrypted:false
                SSDEEP:48:8QZdJOTyu7KT2H8idAKZdA1VehBiZUk1W1qehCdy+C:8QlOOBTg9idy
                MD5:E6FB6B2293997F015434D0C7B53DD90E
                SHA1:8403FD696CC0411165C9FCA7560A78349277C0C0
                SHA-256:31851800178A8AF39480C35D0DBFD34D9BEBA44B5B322FF9A18078CA68F6B35E
                SHA-512:DEA0ECD126D52A563D3BFED24A77CFC0B34561939B1F82D25D951317B3D3E6C86DA1A914D80C00B0AA36FC1AB8972D1130635372C3CD2B9EBFFFFF8019F37400
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....^z........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X5|...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 14:33:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):4.005512375850231
                Encrypted:false
                SSDEEP:48:8dZdJOTyu7KT2H8idAKZdA1duT6ehOuTbbiZUk5OjqehOuTbcdy+yT+:8dlOOBTKTTTbxWOvTbcdy7T
                MD5:BE0F7C5A43CF8C7F77E70F2F97F8FB2B
                SHA1:92EB1540E36D199AE2889A66B6720CD92408D13B
                SHA-256:6DE3EA3DE4A3052A00143F2771747F54AD443DBA1E4FD4E4B911685E23EFD0C4
                SHA-512:56373A24D70148D8F09A0989CB955ECD8C7848BC07BC8C79EB2D4B1F14C53A6E4FBA5970036E433FA2892E028DF31E9629D23638BEF66222FD0C3F14A0B0203E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......_........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X-|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X3|....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X3|....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X3|...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X5|...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):5464
                Entropy (8bit):4.339733741196928
                Encrypted:false
                SSDEEP:96:srny/ohQlExNBJLVuJ1euHU96iDFow9z5SrsjyGDsGnY3TrmF:szuzWl50ekULDFiwjy5GnIG
                MD5:A6E93BA3DACA96DF368BD52A469CF262
                SHA1:513F40203F3EFE7FF8F5AC8528FAB98753387076
                SHA-256:BEEC0E606B0397CDC95EBA5C160317D7C73F18917D6CB2EC97795AEC9B10FAFA
                SHA-512:85B13E04D926FF53B98742306E620DBC63C0D03108D7DF8CFC40E938103C56C744CAAD121B696657DEF0533036152F9EA80BBEF42787B2553CBD44B10B9446C8
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 99.5 25.1"><g><g><g><g><g><path fill="#FFFFFF" d="M14.8,11.9c0-1.7,0.9-3.3,2.4-4.2c-0.9-1.3-2.4-2.1-4-2.2c-1.7-0.2-3.3,1-4.2,1 c-0.9,0-2.2-1-3.6-1C3.5,5.7,1.8,6.7,0.9,8.3c-1.9,3.3-0.5,8.3,1.4,11c0.9,1.3,2,2.8,3.4,2.8c1.4-0.1,1.9-0.9,3.6-0.9 c1.7,0,2.1,0.9,3.6,0.9c1.5,0,2.4-1.3,3.3-2.7c0.7-0.9,1.2-2,1.5-3.1C15.9,15.5,14.8,13.8,14.8,11.9z"/><path fill="#FFFFFF" d="M12.1,3.8c0.8-1,1.2-2.2,1.1-3.5C11.9,0.4,10.8,1,10,1.9C9.2,2.9,8.7,4.1,8.8,5.3 C10.1,5.3,11.3,4.8,12.1,3.8z"/></g></g><g><path fill="#FFFFFF" d="M32.3,18.7h-4.7l-1.1,3.4h-2l4.5-12.4H31l4.5,12.4h-2L32.3,18.7z M28.1,17.2h3.8L30,11.7h-0.1L28.1,17.2z" /><path fill="#FFFFFF" d="M45.2,17.5c0,2.8-1.5,4.6-3.8,4.6c-1.2,0.1-2.3-0.6-2.8-1.6h0v4.5h-1.9V13h1.8v1.5h0c0.6-1,1.7-1.6,2.9-1.6 C43.7,12.9,45.2,14.7,45.2,17.5z M43.3,17.5c0-1.8-0.9-3-2.4-3c-1.4,0-2.4,1.2-2.4,3c0,1.8,1,3,2.4,3 C42.3,20.6,43.3,19.4,43.3,17.5z"/><path fill="#FFFFFF" d="M55.2,17.5c0,2.8-1.5,4.6-3.8,4.6c-1.2,0.1-2.3-0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 287 x 192, 8-bit/color RGB, non-interlaced
                Category:downloaded
                Size (bytes):8645
                Entropy (8bit):7.940666975298049
                Encrypted:false
                SSDEEP:192:3V1FHxDBoeyY9tqpPwlstxTSmlMka+XcfakDUlILpu4g7wGksEb:3VlDBCY9tuwlsbTrOka+XcfakDbLqdkN
                MD5:2CD22B64616553DDF150713CD0503736
                SHA1:88B89B75DCA5547D59CEFDC41367F239C9E3A96B
                SHA-256:A6021562DE23D43B36EDED3A9699C3404129161A5D7CF1A4D09CA23FC1C89692
                SHA-512:83A757AC0AA9384037E5E1390680C92A0AA383C85428D6B7F8FA94C0FF78770CA391DF7D8448637D6B9B1190EEDCC841AEC43BE5765F0A7A847487554A284E50
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-949675.png
                Preview:.PNG........IHDR..............*.T....pHYs...........~... .IDATx..]}l.E.....X..]@A.E'n!..it...@.....).;...P D.R..:..d.@.'gv.0.$f...U....{.;.6.^o..;^s.s..Dvf}.F....)........xf.{..T.f.5.U.......u...Q...^....b0..f..QNv..$I.eY..B+...R.<.R)..._J.P....C.._.%..HYD"..w ..{`skR.T$..n..i.,Cf%o..N..\..|>.$I........~[..|>.eO...dR......P.......,..e..: .B.a..b(`x.`.!.>T.`B;K(T"..&..i..I...t..].y.$W.%...DA.e.w.4M......{..DdY...4.....v..$I..@ .(.a..,+.........@@.e.0hCQ..K.R....(..1.D.$UUAm.9J.A..J.R.0|....M......P...e9........NP...rzo..I&.`...Aj]C>^..,.N.......a...N......v...p.........b1h.0.I...$..t.x.A..Uh=B.......G....2I....}..Hv.U...4.......S.>P.N.$..+....`...z ....Qh(..S...$...Y.$..._j.R).:.%.....*.#...K`y....^.D'WaEQ..N.Fh'6.2......-.@.vAI.#`I...\...YUU..0M..I.....S...v...t..8.#`.N.k.3.......2.....(J2...6A.A....;..:.y...3.'...T.`.C/......A..D,[n.8*..Z.08p..Bp...K.0.*L...H..8V.w..........egqF ................=M....)...VAmx#..#......#`i...v.5'(."..0R....._).
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 66893, version 1.0
                Category:downloaded
                Size (bytes):66893
                Entropy (8bit):7.996324109247098
                Encrypted:true
                SSDEEP:1536:e03N9Kx0xb9cR2VdMTnL329HBid7WnoapxM8NvziTAblcR:TN9KaxZcR2VdMmHYoM89OTAZK
                MD5:F5141E1492B8D073C44E43CC202D6FFE
                SHA1:BCF7003CB8A36788BA666675F17AF3695E7615B3
                SHA-256:EC5AEF56172ACB4F9CC7A533D8846BD6F4C12A8BB635321299D375C3A986095D
                SHA-512:19898AD14997AF611585CF9FF34EEE500DC02C24E56D56A5FEBEBBEB82C7DD7DCADD2649DC7B36C6379C9F0B58943564B55F044B0D922AE3B1524DA12CF57646
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/exchange/Exchange-BookItalic.woff2
                Preview:wOF2.......M...........!.........................:......@..L.`..F..L........X..).6.$..>..<.. ..q..F..<[...m9...z..Bf@...l8(....v%.c..g.kx.I.f...3. s....g1{%......../^&a[I.u.f......+.....$Ue.V..!VT...aJ.n.(6..Q."Skr.*.Gw..w.M..4...[+.#u\.....xVj.^I....-Y2.$../G.._.....G"J....]lX5...oD@.D 8Q.@.@.Slw{.....p.....l.6..).D.T..............!...Y.|......0a....2Ut.J*a[..Z.k.#8....@G.t{*x3.A.......+." ."P.K......;.." ."P.....#.(..^.............#.?..Mo.|..wy..;.|.`.g.9.#...W(3.B.#H..0..M....d......K...g..x...p..T>.s.....$'...$>..g.K.>%P'.4?.w)hA=.N/...8....|G..m.#...$?......Ek^%..U.k<r..|........]....+f_....5D.6./.5...CIe.p.D.B..I.q......!...NU'y...2W..G.[.{..%..CB.B:.@.J.. .......m.....*..X+.bi<.X.~..dx.>..g...?OR..K.2E......m2.&.V5.+_f..k.bc." .bT<"...a.3o?.i$. T....:l..fdt....../_.E...."..w@jVm..Ig_..D.a...n[...@}..=.,..Ew..N+Yv@<,...C4...._....o....M..@.P"E.D....$....L..\..R......u......Cm.o~.....MS.....Y*..z...Z..$X.&......0 ..U.f.(i...... -.d...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 47072, version 1.0
                Category:downloaded
                Size (bytes):47072
                Entropy (8bit):7.995146345063551
                Encrypted:true
                SSDEEP:768:tYvczJOEZEeo+696R2eG9bxkhJ3BIEUaaqevhX0dBQgM/oM46H7wcFwdgo/7rb2/:6vc1OEWeXUovxEd/krPe46bHGdgojnt0
                MD5:1E6C88800C670F9EE8BF0E2EDB9B873F
                SHA1:7BB17E7892B82F63F217AF09E90AE1990A23C808
                SHA-256:51547DE25ED0756832E259E8EAC96C8B4B999C54B85F5A4CC40B2AB7E0F33043
                SHA-512:62336FA02DEA87AD4B86C8D643076A9B7A86C888CFFE075C9704E9EA1A3DC94564482F71E18D89BA68637DAB25C45B9172CCDF40351577D092F2CD938B1FC701
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/Retina-Light.woff2
                Preview:wOF2.............................................:..b...*..\.`....x........,..U.6.$..n..z.. ..n.....#[......n.Q...*.d.....tY....V~......z..l.F4.7K....?i........d..9;...].K...X.<j+Z...{L6fT)...s]!..\%...IMLh...3.r..,V.z.v.....f.w*Q)....z.k..E...*.[.4P.J.Rp......dl..C..YF....C..`hl7.9.&...x4.....M......G.V2K7...[.d..w,.3Q@Mk3.v......=.Yh.gG.t.G....S!..3.t.......J7.=:..2.2..}.....O..k.w.H-.J.x......DU..N/..o.V.?.O...U.q....X..f+....G.UL.7~g)d.f...!|,.n..n#F..\......b.#.}3WY~....5...t..C...'.r....J.<.6.sM/...]..a../.d....9`*.UT.;..7&|.H.{....^@.."v;,dsr.<.O......U....V$)bd....D.=.9..(..<.Q.4$X[... 5y..^.Su^.Z...!k..p..`...F.."... -QeP.Y.=W.]........v.[......7@.>.[...`..../{...x........J.Fh....N....&.....p...`...1.a..-..'..Yw..1....,....,S0...........&.Z..9 .I_n.t.......?...XW.-Tn.l.Up..KO....O&../<...?.e{.-.Zi..... ..`.............K...d....P...j.....o..J..m.D.2i.!cR.g...>...T...l...N...<3_....v.h;?...@B...=.t....0I..@/.....p*..c.....]hQV..P!....=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 110x62, components 3
                Category:dropped
                Size (bytes):3217
                Entropy (8bit):7.863271626454483
                Encrypted:false
                SSDEEP:96:O8N0J4lnCv7UjsmyllF8lhJSWJDCFN28bnNHMO+:OM0WRjsjln8lhJlJaTbnFZ+
                MD5:7BAF32D64415A8E528351FD3ED41A17C
                SHA1:D10F019DA7E91FBB10B3AC97527DAA8F14040EDB
                SHA-256:B6C0551166BB49DA210D4C762E9BBE954E6B0E84112BCDA05C3BF7D1D356C018
                SHA-512:B6969B797A4E1868BDA2E611143B112263D476900BF64AA5D0A8CA85E13BA75D2F3342FE32C99974C92A919D6F5A91354DF4418788DB2A5F54395EB7658328B7
                Malicious:false
                Reputation:low
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......>.n.."........................................?.........................!.1AQ.."a.q..2..#$BRb.3r..45CS....................................../........................!1A..q."Qa.......B...............?..+.kO*6.g.......0h.......b.,~v.......T.H.i?........SU*....^b.+r...*.c{...E..e.fa.Z....b..3...zL.-.a..f.&d...t,:_I...\....%...i...K.Z.rt.....&..N.vTi.]n.R..6...m....G,.....4...d.tN....ymd..E$..SA9f%.h...f..rv.+.Lh^J4EQv-R...<.4......ca...W.g..9N.>WG.F.2..O.q <..!..c5d.s.ISP.f.I.J.S..e(..]b...$a....:n=].....T.e......KG....8.An.l$x.}f.b6...._..m...aG....8..|Ga......fAv...c"8Aj.Q}F.....S..R....%..3.\..'.[a.R.R...,X..._....`~|..q.#._.e.u.9?.....1.F..B.E....T...R.Jj*-...{-......q->w..\.b.V."..6.o.....~-.x..O$.ST..xP...<.......Q...KC-^...B.mk.....[J..{...qy....I...>U2...........5Y.........&.....g..%..y....">...h..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 47236, version 1.0
                Category:downloaded
                Size (bytes):47236
                Entropy (8bit):7.994813615656073
                Encrypted:true
                SSDEEP:768:7Yl/9NPU2cvVWNLp8uakYHSZe9OsADw4DHqL5wtsk63VXEVXu9BDCGlY4QuVzWiw:7YvBokIbFxgw4DG+63VX0XGBTlYlu1CB
                MD5:E08C459A519315FCC6B4A26D2B6C8A4A
                SHA1:50924AD647AD4DA606ECCB8C686037ECA8C1DA50
                SHA-256:8D415C84AE3CAEAB1EF04300F0E9358FDE343C99C434645337C0BDE0D143D65C
                SHA-512:63E279C42DB4464ACE8A3AC7E0B396ECC3C7FF2BD408640530F6ED80811D7CA705E2DEF05962D70A66078B6F6ACC241C3168EE908D557CE99CB157A4F6DC53DE
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/RetinaNarr-Medium.woff2
                Preview:wOF2..............7....X.........................:..b...0..\.`....x...........,.6.$..n..z.. ..$.....#[......n..$.(*.G.^...<..D..Tz...z...n...U............S...5;..{.. ..d.._..1w..f..J..m.l..L.(C.)M....Y1kD.y..{Sz.JT...*Y..t..j....N.E..z..3.JT.R......N.3S..pDg.pe9^2U..a..Nz.Gh.....U..^MOJ.&..p..LT.d.........^Y.....-..0yD.,bsx.&.. &d.~0s6.+".[.J. .....v....'....=..f.....n.PD...\..|;......>?#/7.R.....;.sO..Z......._g.N....;......%9Q...0a.g......~iX.%<.O...nU..v.....,.r.BL.^.....OJ..w+.j..;.tq.8.|..~uK[.g..d.......b..d.S...\uy.....CDMK...^../...?.}..#..i.U..0......Y]x?.........E...a`..,....YX.:;0{C.,..h.E%Kj...P.....3..F.F]R.H..6uV..RJ.....]R.`..."6F.t..U..t.K]D....o..+...{...s.....2.I.(.(.e.O.DR.,..3.f.......xB.mg|.................v.........kx.k.!...i......e...}.DQn......................J..T@@..p.zs.!..5E;..!.o.l.....Z.........+..G....G~mo..$Mb.DB.L...BF.........l...5..BU. .'Nv90....Z.+I.gl.,.r!.._..:.8..*.F.@...soY.SS3.H...%.i.&...d...{.q....;
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):5464
                Entropy (8bit):4.339733741196928
                Encrypted:false
                SSDEEP:96:srny/ohQlExNBJLVuJ1euHU96iDFow9z5SrsjyGDsGnY3TrmF:szuzWl50ekULDFiwjy5GnIG
                MD5:A6E93BA3DACA96DF368BD52A469CF262
                SHA1:513F40203F3EFE7FF8F5AC8528FAB98753387076
                SHA-256:BEEC0E606B0397CDC95EBA5C160317D7C73F18917D6CB2EC97795AEC9B10FAFA
                SHA-512:85B13E04D926FF53B98742306E620DBC63C0D03108D7DF8CFC40E938103C56C744CAAD121B696657DEF0533036152F9EA80BBEF42787B2553CBD44B10B9446C8
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/appstore.a6e93ba3.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 99.5 25.1"><g><g><g><g><g><path fill="#FFFFFF" d="M14.8,11.9c0-1.7,0.9-3.3,2.4-4.2c-0.9-1.3-2.4-2.1-4-2.2c-1.7-0.2-3.3,1-4.2,1 c-0.9,0-2.2-1-3.6-1C3.5,5.7,1.8,6.7,0.9,8.3c-1.9,3.3-0.5,8.3,1.4,11c0.9,1.3,2,2.8,3.4,2.8c1.4-0.1,1.9-0.9,3.6-0.9 c1.7,0,2.1,0.9,3.6,0.9c1.5,0,2.4-1.3,3.3-2.7c0.7-0.9,1.2-2,1.5-3.1C15.9,15.5,14.8,13.8,14.8,11.9z"/><path fill="#FFFFFF" d="M12.1,3.8c0.8-1,1.2-2.2,1.1-3.5C11.9,0.4,10.8,1,10,1.9C9.2,2.9,8.7,4.1,8.8,5.3 C10.1,5.3,11.3,4.8,12.1,3.8z"/></g></g><g><path fill="#FFFFFF" d="M32.3,18.7h-4.7l-1.1,3.4h-2l4.5-12.4H31l4.5,12.4h-2L32.3,18.7z M28.1,17.2h3.8L30,11.7h-0.1L28.1,17.2z" /><path fill="#FFFFFF" d="M45.2,17.5c0,2.8-1.5,4.6-3.8,4.6c-1.2,0.1-2.3-0.6-2.8-1.6h0v4.5h-1.9V13h1.8v1.5h0c0.6-1,1.7-1.6,2.9-1.6 C43.7,12.9,45.2,14.7,45.2,17.5z M43.3,17.5c0-1.8-0.9-3-2.4-3c-1.4,0-2.4,1.2-2.4,3c0,1.8,1,3,2.4,3 C42.3,20.6,43.3,19.4,43.3,17.5z"/><path fill="#FFFFFF" d="M55.2,17.5c0,2.8-1.5,4.6-3.8,4.6c-1.2,0.1-2.3-0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 110 x 62, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):21892
                Entropy (8bit):7.981012051227347
                Encrypted:false
                SSDEEP:384:AAOaWsmquqNH2D+QnjYmR9nEuCknDj6Wlke3NtAT/Df/b5L6ZHvXoWToO2p/w6q:ld/uqED1j3DnEHzFuC3f/bwZP4KZ
                MD5:C0D70F65DBDAA013E2DC79DF3BBE656A
                SHA1:332488A7515510658B6B0E81E439CDBECD48282E
                SHA-256:E4C4E1E817ED689070DDF3A80452B5B8CD0407DC495145D2143603EBFAB1FE69
                SHA-512:1408DE608CD1CC07EC7A5D4B6804C6F120E43F28E80CF2C8935951E24BBBD4975BF34A8A72BD8D0DF81E7D9F6109C72EBFAABD8E62A86E8056BF63AA3AE0EBE2
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...n...>.............pHYs...#...#.x.?v.. .IDATx.<..Ug....0.1scn.LWwU.TB..d.<.{.?..>!3!-.d..x.@B d. @ .ITI*......7..M......6.......z...^..s..p..rR....x.IDi...$]..b.....z)?.E.?...../...~.."6..#......PX...2~.A.kE.J....u.....W...._....%...vc....J.J.....5.r.r...)@"..$S.NW. .W..?CS...#.W..TUOkM...&.3.t..}p.-........".G6..o...!..N..k..-.L..1.<.d. [[.......,.N2.1...qv...:..##.......,..o..I.l......;z.m......!j....Q..8q...T...#...f.....NZ2m.d.h.id.......u....RC3.u..%j..i.+.H{...~..zZc!..~.6#U.+...Y....L@.....(+........?..z1?}.._./B(...y....r1..../(....|}.?..F...^.B!..*x...b.4....9b...r9.K.8..dj3......&ZZ....c..H.b.V....\[..7.r}q.W..e3..g8;7.....sbq.S..}`...Z..tW73...@s/.....f..f...1..g~p..]..4w.ob......7qtb......3..m......0...o.!.H6.@6VK.".K.ld...........E...k.&911..I.Z^..i&z..t.9.k..N....6...........;....d]qi).J....Y_T.R&.k4b.....c....8.Z<&.N...Y.L".3....Z,..J~..z~.......?....._..bQ.1j........u&.:3Q....N."..R..1...LW..:;.=9
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 607x341, components 3
                Category:downloaded
                Size (bytes):38551
                Entropy (8bit):7.979559483689766
                Encrypted:false
                SSDEEP:768:JPQ5/bM/HsJ+HetU0E4Dz4zZw6EviDpXHEY7lcTiLv3GxoSd:qdM/HBHb0BwzWkXhS1oSd
                MD5:BF043F855257231B6776BF56794262D4
                SHA1:E3AD924760F763E0CE14815DE2B3DB188AC9B90E
                SHA-256:6BBD3CA87E32C7470CC5FD07008263C37AC861593476B27C91F603B213C7D4EE
                SHA-512:CE32B3EA7C5EB4F9D411A48FB0FDAC0F8FCD06C9C4DE3341BBB4CBF39D4F847AA84F63B6843C2CEB588C08F81B9E1248D32451FCAC9892D6F17BB8E8398BF2D3
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-949345.jpeg
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U._.."........................................O........................!.1..AQaq."2....#BRb....3r$C....4Sc.Ds.....%6...5Ft.................................2.......................!1AQ..".a.2..Bq...3RS................?......f......&...<.(.jr.2y..5...U.Od.t!e....v...Bxs.9.x..A............^B=x..{.........C}..ua.K...@Q......W..h..>..W_..".vJIX..j..%I..D0.3..Gm$'6...}.>.~{.q.zt...P:...^..9......}i......Rk.]....~`.v...N8..{...upi.Z&..K<.,....3...~..\J.+....8.9mT...j..i.N.rk,.C.?..8....=.Y...}'V.XU.\v..2....v.4.d......3.j..T..L..'....q..|`.a.<..#.l..P...7..?....4.W.ux.S.Ei.H.I..?W.....YK.<.G'......e@.v..4...3..uS. y.i... .L...1..]t.xS%@#n...)....r..vKn.+.).W..`..K)....*C;.U.T...."...${+..3.... .vq.q...f."=v$.s.y.M..Vw..6...p.A......P.C....# ..].S.*[._D.`\.........o.h.z.r.-..og|F.JG..6q.x..eJ.*.T.R....:..g.x........{...=.....q.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):7486
                Entropy (8bit):3.973611253013339
                Encrypted:false
                SSDEEP:96:4XMKTTrxXtFHKAcach3v3RwluwaEhdJ3Ir4Zlp9aCixtR8g+iLQJ3tSa4tBlNO3d:48UXBj7cdh/Uyiv34Ilp9aFaMa45NO3d
                MD5:165E51CCDA3DA1ACE8AD7D40E81A7485
                SHA1:705417DEF5345565198C0D22221DA773F4946FFE
                SHA-256:CD6E1B047C6FF55DF32853DC017DFC0D353027C8B5F564F8B06584BFF654642A
                SHA-512:A3CC2558F4CB0EA9AE995120E094113C72893EC65E3725BAF39F8C818A35A8EEE10D3FF43A28FC69E0C7E6EFB3FF2BA056673EAE710032416B394D7A0BC15FF2
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="783" height="112.588"><path d="M21.652 61.544c0 3.023.878 3.607 2.829 4.097l3.023.683v1.365H7.412v-1.365l2.536-.584c1.951-.487 2.829-1.465 2.829-4.193V2.438h-2.146c-6.047 0-8.485 9.851-9.168 20.287H0V.488h34.429v22.238h-1.463c-.683-10.436-3.121-20.287-9.168-20.287h-2.146v59.105zm14.923 4.779l2.146-.586c1.951-.487 2.829-1.463 2.829-4.193V6.535c0-2.731-.878-3.609-2.829-4.097l-2.146-.585V.487h19.019v1.366l-2.243.585c-1.853.488-2.926 1.268-2.926 3.999v25.651h14.728V6.437c0-2.731-1.073-3.511-2.926-3.999l-2.243-.585V.487h19.019v1.366l-2.146.585c-1.95.488-2.828 1.366-2.828 4.097v54.912c0 2.731.878 3.806 2.828 4.293l2.146.584v1.365h-19.02v-1.365l2.243-.486c1.853-.487 2.926-1.562 2.926-4.291V34.332H50.425v27.212c0 2.73 1.073 3.804 2.926 4.291l2.243.488v1.363H36.575v-1.363zm58.423-.584h6.73c8.778 0 10.436-9.949 11.606-20.287h1.463v22.235H81.148v-1.364l2.146-.584c1.951-.488 2.829-1.465 2.829-4.194V6.632c0-2.73-.878-3.706-2.829-4.194l-2.146-.585V.487h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10136)
                Category:dropped
                Size (bytes):17451
                Entropy (8bit):3.960425343726998
                Encrypted:false
                SSDEEP:384:HszuKfFN6U8g+Onp/dZmILsiSiW2BQw/+Pb:09igp/d9LsiSiWSQw/+j
                MD5:E653DFCA7923DB2DFE35853484ECC138
                SHA1:1087A774BA6A833BED54D98399F7DEC44DEC1773
                SHA-256:AFCEEFD395BE95BD1B05D50C99964F1DAA86E78A9A0F9F70E43C52FA4E8D5F0A
                SHA-512:B562A786C59888FA71334A1D6776FBDD36782E921FCACC78EDA00C62095B8991081E05A84B9F462A9AEA1FE25E2107B359A37A023B668B77E2BE8A8A3B10E683
                Malicious:false
                Reputation:low
                Preview:.<svg width="243" height="46" viewBox="0 0 243 46" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.71975 19.4684C6.71975 20.4248 6.99201 20.6092 7.59774 20.7642L8.53604 20.9803V21.4124H2.30052V20.9803L3.08761 20.7959C3.69289 20.6418 3.9656 20.3321 3.9656 19.4693V0.771088H3.29957C1.42297 0.771088 0.666033 3.88753 0.454073 7.18884H0V0.154579H10.6849V7.18884H10.2308C10.0189 3.88798 9.26238 0.77154 7.38578 0.77154H6.71975V19.4684ZM11.3509 20.9803L12.017 20.795C12.6227 20.6409 12.895 20.3321 12.895 19.4684V2.06738C12.895 1.20319 12.6227 0.925668 12.017 0.771088L11.3509 0.586226V0.154127H17.2534V0.586226L16.5573 0.771088C15.9821 0.925668 15.6491 1.17245 15.6491 2.0362V10.1507H20.22V2.0362C20.22 1.17245 19.887 0.925668 19.3118 0.771088L18.6157 0.586226V0.154127H24.5182V0.586226L23.8521 0.771088C23.2473 0.925668 22.9746 1.20319 22.9746 2.06738V19.4377C22.9746 20.3014 23.2473 20.6418 23.8521 20.7959L24.5182 20.9803V21.4124H18.6157V20.9803L19.3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 26844, version 0.0
                Category:downloaded
                Size (bytes):26844
                Entropy (8bit):7.992687527027362
                Encrypted:true
                SSDEEP:768:CVATMh4C6ITUDSflBxHkUvMrLppC0EpjjpPPW1HmLPIT1:Z46IA0KUI/KpfpPPW1GLQp
                MD5:7C442E963B2FB63C4CB6FCAD8ABDE902
                SHA1:6E88DBE0E0B6303EE8D3E0D802C6C78B0881FDF3
                SHA-256:38A583DE4C9A85114EA0D3811417028BD25CA29B2EED3F84372822C527D01CA6
                SHA-512:A2927E82B4D4EFEBACED2EBE887CBB86D86D11D60CC09A0EE403E71427E88520DE21F29DF10B62ACB3DD9FBE807084E0D09C21CB04C405976EE706AA48588C21
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Bold.woff2
                Preview:wOF2......h........X..hz..........................H....`....<..b........6.6.$.....Z.. .....7......w.m....,.Ye...s.....m..lD............V.1..m...Y...)FS.......!m.......q...:.*...61..W"...RNXM{.f?`.._.J.?}b.....].RW.e+Yv.$.....=..!C.../......f.i..-:G..9....h...b7.....S./DG......r....s.+...T"...2.(..X..?...y...a.....D.....=M...4...A.6P.=e.o......Uc.zy.~...c.}.......l......B.d.+...:.oUw&.3.A... .s..2g.hn.`,..}...".......... m....`....._...U|c.[..F..sv.g..F.e.i....R@.../u.k...Z.......~.J.I..JS..>..I.V...G...H.b.'.Ei]#.....%*..K%.1...W..s.{.....\.KN!I...5.:qX9..E.].r...~.~p.9s.=..3d.x....D....M.A(r..v..Y.1Y..G....q......1L.h......M...F.n'...k..."m4....Q}|..&.U..e]&]=.P........./..B.W.0Ni.4..S.p......1..h..ZQd^..r.I;On.f5...3....p. ^..v.W..T2.....v8..9V..o....LM..3..V.|...X.+.(?.f.} 9@....G.....NQ..F.........U.bK6....=.h}..L.U..."..25.2.Dt]...C....LE.'NiU.a8..Gm.......Z...:x ..ME.Q1...tV..G..&.x...F..{.z.n.........g.B#......>..A.0.... ....BuO..Xl0h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 607x341, components 3
                Category:dropped
                Size (bytes):38551
                Entropy (8bit):7.979559483689766
                Encrypted:false
                SSDEEP:768:JPQ5/bM/HsJ+HetU0E4Dz4zZw6EviDpXHEY7lcTiLv3GxoSd:qdM/HBHb0BwzWkXhS1oSd
                MD5:BF043F855257231B6776BF56794262D4
                SHA1:E3AD924760F763E0CE14815DE2B3DB188AC9B90E
                SHA-256:6BBD3CA87E32C7470CC5FD07008263C37AC861593476B27C91F603B213C7D4EE
                SHA-512:CE32B3EA7C5EB4F9D411A48FB0FDAC0F8FCD06C9C4DE3341BBB4CBF39D4F847AA84F63B6843C2CEB588C08F81B9E1248D32451FCAC9892D6F17BB8E8398BF2D3
                Malicious:false
                Reputation:low
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......U._.."........................................O........................!.1..AQaq."2....#BRb....3r$C....4Sc.Ds.....%6...5Ft.................................2.......................!1AQ..".a.2..Bq...3RS................?......f......&...<.(.jr.2y..5...U.Od.t!e....v...Bxs.9.x..A............^B=x..{.........C}..ua.K...@Q......W..h..>..W_..".vJIX..j..%I..D0.3..Gm$'6...}.>.~{.q.zt...P:...^..9......}i......Rk.]....~`.v...N8..{...upi.Z&..K<.,....3...~..\J.+....8.9mT...j..i.N.rk,.C.?..8....=.Y...}'V.XU.\v..2....v.4.d......3.j..T..L..'....q..|`.a.<..#.l..P...7..?....4.W.ux.S.Ei.H.I..?W.....YK.<.G'......e@.v..4...3..uS. y.i... .L...1..]t.xS%@#n...)....r..vKn.+.).W..`..K)....*C;.U.T...."...${+..3.... .vq.q...f."=v$.s.y.M..Vw..6...p.A......P.C....# ..].S.*[._D.`\.........o.h.z.r.-..og|F.JG..6q.x..eJ.*.T.R....:..g.x........{...=.....q.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:downloaded
                Size (bytes):1210
                Entropy (8bit):7.381102766358324
                Encrypted:false
                SSDEEP:24:+CYj6LAgvJxg+H1wwVmQSlAUo4SucgBld+6SK5q6kVBLiMUFyScKR5oI:+CYjwAgvzH1rV0CUvdcGlduzP0M0cKYI
                MD5:D2923FC69E3F374E06D4F50DA50B9588
                SHA1:062E7805B2F479B3CE10DE870C185B60C58EEF79
                SHA-256:327DA69A811D3DDF7DA0754BE37A4A91262E65708519FE0B715EEB7747F3F58F
                SHA-512:7E186CAE0D7A84E3BD6D0FA4D8C78F295BF6748F90E764A6A9C4F367B7DF472095999B5F7A03FF2B8DF0F251E45A65A8E3808F845842992AD9849D132C70DC58
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-44291453.avif
                Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C. ......colrnclx...........ipma...................mdat....8.{....@2...@. ............)..gC.z.....`v......0s..W..;....}..LR...\.ez..;....&B.4.a.\.)..x....X..^5.u.....[_..Il.......b....k.+'...XG.=.^....]v.%..v......:...XO.,.r....lA......N..j... .a2.w......(5..`{...].&....J.9..1..+...B..{d......t.r........H.......5E_C..g.s.(.+.%s..WW.SD.].]......BFON.*..Y.w..A..*...Hu..j...P..$..t@..7..J..=..>..Z.....D..w.R...y.......]<.Y....@.o.}.|..Tow}.{.LhR...e... L'Dl,...9.r...N.p..t.".-.tJ..j.M"\G....B.'1.K.@.......L....~"...Jw#w.W...t.\.;.%. V'[......[.Hv.<...`..y..!c....q...+NzN.H-....i......5..?.%.....SZg.P.U..Z,F+...j%.h..H!5.\."/Fd)p.(........2oZ9.....+.y..-...I.J.Oiey.@.B....k..k.Y.DH..q..vh".N..I........j[..9.c...j.N.G....C..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 25736, version 0.0
                Category:downloaded
                Size (bytes):25736
                Entropy (8bit):7.992849589657931
                Encrypted:true
                SSDEEP:768:bLIzxVL45YpJobGGxt68MAfX/1g+vU4k4M:bk9oKG368MAXSIi4M
                MD5:10EA31224C1480796A64D3DC474588D8
                SHA1:053641303CD88AAEC9F34E8B137267E43DC0A348
                SHA-256:30F50C27FB65C2F79BDA64A7F209FD8AF7ABACE857ADE7DC29E9539587ACE1A2
                SHA-512:6857C93A6ECC7C8EDE9EEE7E765CB335E407B9EDFC1DDD1C69D98FFA140046F5729C6C6A76FCEF74E12944F45CAF59033483FAE94BED0D3DA56014C9674B0BB4
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Roman.woff2
                Preview:wOF2......d..........d'..........................p....`....<..b.....$..p.6.$.....Z.. ..#..7........6-xf...........A..L...zn...3.3.....C.`..._U.JE.#r....eR...Xc.....^...r;\,....1.$.......iN.v.6/....IHB6e.{.=.....Hi.E.]S.a...../.~..o{4O.RS.O5nj........)/.4.0R..q.\.$........C.6.....].%...'..S...w...J...8wH..K.Sg...I.4..4...e..v.n.0......FD.*...(F.F!F......F............}.C.41D.X.&.!1DB...UKT9&..+.E...........?.,....v..Y..B..;........}B.....H..iN..3....]H.._..%+].....3.-...9.s..9.\d....{u..d/..6....St.X.]Q_.&].....Z..M.... .k.xO..._QS8....Xn..f..E..d./...,.e$K....._.`z....S........1q.!i&N.b"2)J....R..OW......-I......!.......#...H.t.....jO..?....P7...^.BE'...+*........../...4....w.. ...m*.K.P.O...dp^(e.......#...IU...8'A...`.q..%.Y.....jH.g$Ju-......1,.....!..R....,../.....gm.8f!.6?c3&..Q...y.R.k.Q[%oL#..~qg........1.l.l.......7.a.P.\gI....+UNy.$Rf....h..n.n..6.MN..4...,.....@.%Q..3.s.....s7$ge...36.S.. .... . K.>....._..^.mhU._..C6.....N.N
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:dropped
                Size (bytes):1210
                Entropy (8bit):7.381102766358324
                Encrypted:false
                SSDEEP:24:+CYj6LAgvJxg+H1wwVmQSlAUo4SucgBld+6SK5q6kVBLiMUFyScKR5oI:+CYjwAgvzH1rV0CUvdcGlduzP0M0cKYI
                MD5:D2923FC69E3F374E06D4F50DA50B9588
                SHA1:062E7805B2F479B3CE10DE870C185B60C58EEF79
                SHA-256:327DA69A811D3DDF7DA0754BE37A4A91262E65708519FE0B715EEB7747F3F58F
                SHA-512:7E186CAE0D7A84E3BD6D0FA4D8C78F295BF6748F90E764A6A9C4F367B7DF472095999B5F7A03FF2B8DF0F251E45A65A8E3808F845842992AD9849D132C70DC58
                Malicious:false
                Reputation:low
                Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C. ......colrnclx...........ipma...................mdat....8.{....@2...@. ............)..gC.z.....`v......0s..W..;....}..LR...\.ez..;....&B.4.a.\.)..x....X..^5.u.....[_..Il.......b....k.+'...XG.=.^....]v.%..v......:...XO.,.r....lA......N..j... .a2.w......(5..`{...].&....J.9..1..+...B..{d......t.r........H.......5E_C..g.s.(.+.%s..WW.SD.].]......BFON.*..Y.w..A..*...Hu..j...P..$..t@..7..J..=..>..Z.....D..w.R...y.......]<.Y....@.o.}.|..Tow}.{.LhR...e... L'Dl,...9.r...N.p..t.".-.tJ..j.M"\G....B.'1.K.@.......L....~"...Jw#w.W...t.\.;.%. V'[......[.Hv.<...`..y..!c....q...+NzN.H-....i......5..?.%.....SZg.P.U..Z,F+...j%.h..H!5.\."/Fd)p.(........2oZ9.....+.y..-...I.J.Oiey.@.B....k..k.Y.DH..q..vh".N..I........j[..9.c...j.N.G....C..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 65365, version 1.0
                Category:downloaded
                Size (bytes):65365
                Entropy (8bit):7.996210704160027
                Encrypted:true
                SSDEEP:1536:NOkoTMONJ7wus/agckJcFxITg1UfpirF4BlnAMnUljbh:EVp8TWxD1+SqBJAM03h
                MD5:A2F3390FA1439393209FDBF0864BFBFB
                SHA1:C2F90D7D0D54E44F363D3555B93799DDB370E834
                SHA-256:5B3DAFB879AA963CC146639ED50803BB8496968027F35DBA28D1E39D0B5ED17D
                SHA-512:7FD791D7791550DED285EED55DF71C02DEAC57151BD8407F6B76DBB9363F0BB780178BE98259617D50B5D705BA7F371BD8D84DFDBF25951E04C67A4AB17BE49F
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/exchange/Exchange-Medium.woff2
                Preview:wOF2.......U.......T...'.........................:......,..L.`..F..L........D..=.6.$..>..<.. ..}..F..<[S........RY.6.U.....&U..30S...:.....:..=...+.......m. ..s............M$?D6..K........RA..!S.......J...S.x....q.Y..pT..wS..).do0....d.,...'.Y[.Z.R.;......4.BH.v.X^...G.k...k.r%ws+..f4.r.........U..%...?..=.....1,.t..B....Sx....J<..e...#...w|M....D.N.d8..={...J.."{...X..N\I.[Y..G.Z....RMi...........;|.:}=vO+.1.s.,d" ."`.."..Y.!...?D@.D...4M.[vI..$x*....fa..Z.IA.E...N.K.y.<.\.m.M..eZ~......9...q...r*...L...Ay.T.Z....HS..O.+.6..'.[.=!|.....Ww"p..`p.@*..=.......RH....r.-..@....w.0k.j..c.]PIU%Ue..2.r..JKu....[..>X...\..,l..,.7}]...oN3>....5.6..E.4.-.......%8.t..)l,...B. .V.p......Qv./...*F.X.&...,O..j...c.*F...n....P.k.......t6q.....~F..V..y2a.x+C.Ao...r@..$.10... U4.uCL.dl.l.x"....c.......e .(...Ub.....}(.[..d.2~`..B...5..J.......9.+..$....*x......].]...T.:....8.[.wS...L.M.@$eJ d.....soj...(.(`..xTJ3.`..l.&_.J..t....w6.yCn...D..L.g.U.@76..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 25824, version 0.0
                Category:downloaded
                Size (bytes):25824
                Entropy (8bit):7.9912445479427365
                Encrypted:true
                SSDEEP:768:y/pNKuZLrymEgrWrs90sx+lEAd7aHSQBBXRo:yjKuJVWrs90llE0eBlS
                MD5:F8B4DAB12479D584FF82A1BDEEEE1D1B
                SHA1:4413D1B9DEFB607CDCDEA6F680E2EF5A9FBE3358
                SHA-256:0BFDA38967E02F468ABCB39F9EE8C1A0EAB48B2A2BE819E76FD313C71E1CC94C
                SHA-512:33032DEB7557772B1F7D4A02A7E98B673F6EF67D2EE4F32E54CD3D93B41B1F6D870B10FC3D61B1988A18AB66456D63DBDFCE5CA396CFEE0AB92AA75DCDBD04F6
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/escrow/Escrow+Display+Condensed+Italic.woff2
                Preview:wOF2......d..........d~.............................H.`....<..b........^.6.$.....Z.. .....F.........v$.. |O....`...?..#....1..s....IE.l2L.....^...Cn!.@......:z.....,.c...z...J.......Fw...uQ...`;..8L...N..9.i..i..(8.].Q..!.O....pt<..[t...Y.C._....QS..WV.?.~......E`..G....:W.....N....3 v....#.4..6.y.-...%...1X..Q%.+..U..<>&F...mD....r._.l.U...H.r.\.....v..53 4......y5....*[.bses......F]K..Z/z.t.{.yP...\._qa..e.XW."x6...l.gZ....=.G............WB.].$L.(+b.@.xx..Chke!A:.G.....B7.....1...y...T..;%>...t.../m.*...555.._.....X.K.-b..yH.Ev...&s.A7k...o.BB.+x...z.g.-......e....Hp.cQ..c..y?.}...C.a.."v.XV>*.4.V..u..e..~....w&ne.t.]sN..-.|.....nb.!g.^....@..b.&.i........VQ....^.3.s.Zv...F......A.*..N...A.2.>.[........m..tc.[..T0..V67D..O..l.<..........lF.LH....r.Y........?qR_..^.*es..h]..rrz.....KW...U..L.*#...02F..%..-..T2p{Ls<...v.I. %. ..n...._U..>H....Jw)..t9;$..).5g............|...V..TAZ".d.t.I..N.* (7PJq-}J.X.X..a.i....a.3.5.?.S.W.....}@.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):36753
                Entropy (8bit):7.374539144572274
                Encrypted:false
                SSDEEP:768:WOXKOv1yZpYze15pC9Nnf+1DR+h0xBbZtc9/:WOaOd6Yze1y9Nf+1xK9/
                MD5:39C4A819D34BBC735A64925F6E1B822D
                SHA1:A070B426420A4D71E84EB299F72E2F3EB7CBE2CC
                SHA-256:19F65DAC376257F32E6B3FAF13AFFDB09811F1313B163CE42BD5ABED2BEF3199
                SHA-512:ACD6783EB06EA5EE37A4A0F9675D905D1DE80C59CAA459C185C7164F46D76553ABDA6A329DB827D0CB4FE8D6BF0FBC6F074B9377ED19086447BFA016C4DC5BB4
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......v.....O@{\....sRGB.......@.IDATx.....]U...'.dR'..^&..&1..^.T.W..xU...""..*XbD......p.......(R.DJz'}.&e&m...9q..9..9.<k...|.....................@....@....@....@......6Z.e!.... .... .... .... .. ..A@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (1425), with CRLF line terminators
                Category:downloaded
                Size (bytes):13726
                Entropy (8bit):5.611491041250947
                Encrypted:false
                SSDEEP:192:vGSWFaMz1uzqb0Dy7cv5dbM8+qr4EI3qHlBALQDRnru1ALQDWnc1/3JoWlWAlMlN:IBeB3DRru13DWc1+LB
                MD5:A792E59D415507F73E161C261512ADF6
                SHA1:77D3292488CD60736256176DCBBED884D588E619
                SHA-256:85E59CB38B4073BBA5EC33B54F07ADB286350E0E8FA8995F16A21E030F83DB4C
                SHA-512:C48E91DFC95D2601977136AA5096EF7CA83E9DBDF857EC5BFD337EB1697EDD3D2D73C925D52835C7710003CC39B8EBAE2625C902A11355DA491200D9492D57BD
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/css/footer.css
                Preview:.style--wsj-footer--1oyfjaSE {.. font-family:Retina.. }.. .style--wsj-footer--1oyfjaSE a:active,.. .style--wsj-footer--1oyfjaSE a:link,.. .style--wsj-footer--1oyfjaSE a:visited {.. color:inherit;.. text-decoration:none;.. outline:none.. }.. .style--wsj-footer--1oyfjaSE a:focus {.. outline:3px solid #0080c3;.. outline-offset:1px.. }.. .style--footer-wrap--2MWbl7sj {.. clear:left;.. background-color:#f4f4f4.. }.. .style--footer-wrap--2MWbl7sj a:hover {.. color:#0274b6.. }.. .style--sector--3YqTinLu {.. margin:0 auto;.. width:1280px.. }.. .style--at12units--1cWlUKQI .style--sector--3YqTinLu {.. width:980px.. }.. .style--module--1TyrWODD {.. margin-left:10px;.. margin-right:10px;.. clear:both;.. box-sizing:border-box.. }.. .style--top-links-wrapper--7aZFm8Cx {.. background-color:#e9e9e9;.. margin-bottom:30px.. }.. .style--top-links--1KnY_aIi {.. height:72px;.. position:relative;.. list-st
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 76 x 76
                Category:dropped
                Size (bytes):7274
                Entropy (8bit):7.394845254952242
                Encrypted:false
                SSDEEP:192:fdOBkA2/1guZ78IWA6ZPZBS+kQZI7kMaAawJUY6bG:lOl81gl1jTkQWraTY6bG
                MD5:43189FBE5F3EE308149EF9DD02964D9C
                SHA1:DCE4DF89C1B390631D4775A81BD5591119CEE5F9
                SHA-256:8A3D83FE1D0E6F9E14607C7C5B9A880EE18825B475A8F5D29A284BAE6D2E963E
                SHA-512:4BA264CC41F71E853CDC7646649269B7D7E470F50DE28F2C8473B2FB0CDD9CC977044AD9C229DE1D4161C0FCB817293DFA7E4866D0E178E1D3CDE0742080B39D
                Malicious:false
                Reputation:low
                Preview:GIF89aL.L...............................lll...sssVVV......qqqXXX\\\YYY........................vvvfffeeettt....yyyIII.............kkkcccTTT......hhhQQQUUU...ppp...gggooo]]]aaaFFFSSS...rrr...WWWHHHJJJOOOwwwxxx}}}ddd.................zzz___@@@........PPP...jjjmmmbbbZZZ[[[LLLiii.........^^^......|||...{{{............```DDD;;;..............~~~nnn.........NNN???.......===.........GGG.................MMM......666.................KKK...uuu.....................<<<BBB......................:::.......................RRR...000............EEE555...AAA.........(((......888....................444......&&&111.....999...222"""...$$$'''>>>CCC***333!!!......)))%%%777---,,,........................+++...... ###............///................................................!.......,....L.L.....u\{.d.'..h,.......D..hP&.@.0.....!...@......c'.. 6...1..&C...Y@...Zp.P%...L$..R)..=p`y......@.q...@...=....`&v.Ul..M.:..D..[c......, .j..P)D17...Q.....^...".../,......O..e.q......,.sFIg.@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 287x191, components 3
                Category:dropped
                Size (bytes):9586
                Entropy (8bit):7.955142632385518
                Encrypted:false
                SSDEEP:192:nQPdQF3ztHakymnpTHy4BpC7DFvuP6Aq5bhyqIrokvFWHM7BW8:UgzymnpTSiC3FvuPGbhLILFoQf
                MD5:25CE6FA9798693A805D126956321CA82
                SHA1:3D1DDAE0DE494326B82E7056B371277630AB3634
                SHA-256:6D14CAE3C1B8D3710C1774DA1130CDE2EFC6DF295525A01BA81259583648CFF8
                SHA-512:0AD60AA52ABAC239A6874BD16298243A668DEF78C3E8005CDAE043D3AD56DA0086687380F1D92F8C900711223AE0DC7B6770695A6B4F670BE7F714369439F825
                Malicious:false
                Reputation:low
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................=.........................!.1.AQa"q..#2B...3R....r..4....$bs..............................$.......................!1.AQ.a"2Bq............?..[..P..@..q^...@P.Wv.*q#.DDs.V=N[..91..d..E&...R.7..k..s].2E.P...q@.E-E2.Gv..F<..H).......|....J.h*)`.mw).T.M!.....2..)...wj.Y.rk.'..l.{..l.e...Z....(C!.&........I.C.9..iOe.-.....j....Y.F...1,r.&..B^3..ir.c .k...x.....d.....*_....v......R.7.(.^.;hv.G.F.X!...h.b..u.......6f..".JUf..O.U....a.:q.=.......+H.R}.9y.]"....tl..U.G.4.X......FZ....b...e't../..b^l}..uV...g........%...J!.hV.Z<.pET....bu#..U.Z.......sX.d .)...NF)...S.3ah..E..y.wJ....1I....T..1A.r.V^...<`.Ubri..}..!.YN#..jn.....]..9._...v;K.... ...i..:+..n....qR.O..x.Y..z..............{...uG._'<..w.:....F.....vc..yf..t.%..t..Hc...}........$.YQ8.}8....L..,...Fb>#K...;.......By^...&...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 46896, version 1.0
                Category:downloaded
                Size (bytes):46896
                Entropy (8bit):7.994954897293629
                Encrypted:true
                SSDEEP:768:7K2xVr44pmE48HYe4rhCILHDiigJXh7DoVJILHcz3UcgXH2MzhhmIZJLC0zv4aJ4:hxVr44pW8HetCILe9XhQJMc7UcgXzzhg
                MD5:24C68AC27C209DA5C83D10B3038C17AF
                SHA1:F0EA85E0E6567A6A4DF2628B535A92580D2F1324
                SHA-256:2AD4A9B9E1D7BDA32834AF951EADBE33F30183272A09C596FEBF458D07CFA916
                SHA-512:7FCF5100FC3010388EC5C2900022711A3C3C184AE599AFC80F40A806ADA851730CC0B5710FF9B6B5C492CE22E5FC921AF8A7151420E03CD8D4AC1360D77D4762
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/RetinaNarr-Light.woff2
                Preview:wOF2.......0......+`...........l.................:..b...<..\.`....x........0..}.6.$..n..z.. ..<.....#[y....>..*.[...m.9.....U..W.]/.<...fA..l\=..a....e.........d!k6...$ .Z|..i...y...SJ...X#.i9.....@..Xk.[..dJ.dJ.L..x_..~8Z....G..S$..>..-.s&.x..9f.r..\..1;j.-R.3.pK...nJ...Y.._tq...(....n..r..m.Wbe.U...3.%.op.,|.K...D....!Q'.p.h.W...4...._A^T....HAg..AUQu...V.PQ...)|e.!w......q.&..;..3;...b(..z......P....j.:.5..?...d.8....Q/v|.O/<sS.!..Y.r.c*f.....d.zS.I.?z#.b.<7.'.b.....L5..}T.iX ~.Y N,R.?.W..bbK...MFU.......8_...{.9Z.b.......x..|...v;....3.6.Vvg<q.so8..|...5..q.ey;./..*Mr.>X.9Y....GL......H%\....8.T..l....X'.H...2.....J.&.E.j....?..s.ds.x......k>..!..E.fC.B..-.%...V".S...T...6K.D....A*.$.....4r...Y..p.J....W..E..nu...m......(..D ...i.J...7....q.^B.R......7.>.{..8....>........d")J.p..A...3..k&.I5.....O`...:r+c.xU.....?.....\i.i\...d......M.........**....H..J.......%1....I.6^....{...x..K......ks).......23...%....I.."..H-..Y*..=..X.R.......dtO^.BE<.#.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:downloaded
                Size (bytes):5009
                Entropy (8bit):6.7032773169417945
                Encrypted:false
                SSDEEP:96:+VjvLQDTvsvBy9nUKUvuoN0CkdpNT0D5MdtbZPAVwzVw5tlCe7Uis3:+VzUsvynUKUv/feYNMtKwSXCe75W
                MD5:AC8211D8A19B370C97FAF7FA4FF7EFB4
                SHA1:D51E894AA80FF13D861664EE9FD86D4FEA58A782
                SHA-256:121E7ECAF100E40B30944EA2D3A88F24AAD67C9647D4B7BF50657378E52816A6
                SHA-512:7054F6C140BEEF680FEF0CFECC18BFDDD7145A8ABBE0EDDE7EB71CBE22B9233F6E104A19679A82AB005E8EC7BB768F07217D126E02B3EEE8CD026353C7A52521
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-647221.avif
                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................r...(iinf..........infe........av01Color....oiprp...Oipco....ispe.......<...<....pixi............av1C........colrprof....appl....mntrRGB XYZ ...........4acspAPPL....APPL...........................-appl................................................desc...\...bdscm........cprt...\...#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin...,...>chad...l...,mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 110x62, components 3
                Category:downloaded
                Size (bytes):1242
                Entropy (8bit):7.4848919715140045
                Encrypted:false
                SSDEEP:24:Ac1spbhZ4RGxaXBsY6V4bXmLMnPUHiciVhEj0Sx6TxARdG8RG5wnq:AiWbhZ4XBsY6ubXHnPdVe4SwcrRGeq
                MD5:B5CA97D2473416E6EF6EDDEE47097DFB
                SHA1:59C7EA9475797CC44A9494C678C9435DA0082047
                SHA-256:F760308F9CA7561891609C963C8B8FF8C5B2F2B8CD6D188406CBF3F073AD870E
                SHA-512:94A64386DEE8EC33EA261C6557D9F0358B62C5D3F9C613EFD1986E806F786889B0544CC4F5631806C1077FD1C224527D492613A07B1A5E390EBCB31DD97FC517
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-949723.jpeg
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......>.n.."........................................7........................!.1..2AQa..q..."#BR...br.........................................................1..!Aq............?..a.sf.;b...!.........'...QeB....V;.)...A.{....N.....8..H...s...0..=.O.-..\w.mH....L&.G)R..........d.....G%....Y./!...t......R.a...../....Q..zn..,.^M%...^.....O..-....Y.....t..9.|.H..Tg..=..%...w*}.2.. ..Q.....#"....4-Y..:.*T..wa....clv..q...Y.......p........G.E..c)4j.2R..lLC....ntV.C..T...B..w]..aU76..p..(RcqF.k).=..X.;._CZ.c.O.A.c..>.W....j.lW.L{w^x.]=.^D.Zg.........Y..4-Rk.0../#JG.`p(@8~......Y....g`..!..dc..5.RG..f...b3..S^...:GC#.8...PV[.c8q....769..4...7...?....L.U...qK:l..x..x..H..QQ.Wne#.B..F.8f$....I-.......b.A6M......5...AWV.qQ$\K. ......!.#zd..*J`R&.P....w.q...ra.....*...P...Q2...S.....wK:.....P.....A.K.g. ....Q.=..x..E.vz
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.75
                Encrypted:false
                SSDEEP:3:Hs4Y:4
                MD5:4724E1B6CD4C657C054FC279728B9389
                SHA1:0E1E1FF0C77E475561A572AF7E2793925194C522
                SHA-256:FC027A34917AA7438F757F2A17E424A2A763C1077FA56A9C5BBA4CD6AEA25CB0
                SHA-512:5740C4C3E186CDCF22FD4E997A9082BC09184764E5ECB9808A0E495CBE6A0819FA9FD104E5D0F221995CBCE8205B0492AA6131F5D8D04E38B64C3CB9F55F6A30
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmn8WJRrNvrzBIFDTBKud0=?alt=proto
                Preview:CgkKBw0wSrndGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 63957, version 1.0
                Category:downloaded
                Size (bytes):63957
                Entropy (8bit):7.996533386595805
                Encrypted:true
                SSDEEP:1536:Ot/Zd0fvjdoPYu6zjtT7Ix+Wgf2jybmRAN0/nwNeg7/eycoDUHZ:cdYvjdMkW/mSRa0/Wea+5
                MD5:0C40A7AE21908C50DAB61BA01D106DEB
                SHA1:6FF46C025B40CFB0DA10E874C55636DAFA7A48CE
                SHA-256:3A760AD2462E5115EFB1336E598DD00A47072606DEDBDB0BB0F75747529228F7
                SHA-512:5A09ACF82365820946B1758AA02B13425A0885912B08433830D2EEC2939BFFB79D2F63581E6DE9E20A7EB2CA4B156325AF5C9EC9553E4FC232115411A073ACFB
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/exchange/Exchange-Book.woff2
                Preview:wOF2.............................................:......2..L.`..F..L........t..v.6.$..>..<.. ..e..F..<[.r......gU.e..pc..)R..^...|....57....\T].........m....ye..........F.Cj.g^.K2..e........R+.B...*T!J.\PJ.+!.....q......G..X.u.'...3.[|.....tr.>.F.z.O.g]0.. g.......P..."..V.,...,Ue#)H*y...*,..Q.Q.+...`RT.,.2.8.$$.m..W.*...U..J.......:.*W.H8W9.{.Q:Ij..L5a"a.D9...?..KG.Z].+X.x.@\.F2..Ki.:-..M.kH..c.........ez.(..s.YY.IHB....o....Lm.@.........V...L...IHB.y..Vr.,t9[z[{.|.....g..bI.....=,...n..../(T...>~..}..[78c.J}......,......mPYu..:..J...2..4...p..CF60..Ct..e._.../+.:.qZ47.O.:..0...5..)h.r.#y,oB..~.....3^.v\R5.L.('}.f..B...C.. #ne!T....5g2..P.......J.....(..{.*%$s.)9.]H.kp...O.....6..,.......S... ....n...x.$.zRM.*..Hwz..j..S.:$...z(...>x{...V...!..q.:.1Q7+....k..1E.H...{.....H@j1$f..|..@B.....B.=./o...l.-:..R.~...|."......'T...o.l.......t..(.H....i.'.....9....!N.'$!PJ $.\.I.B..V...-..P..(U9w...DKE?y5F9'.*.F...n...N...a~.E.R9.....EkU1...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, AVIF Image
                Category:dropped
                Size (bytes):5009
                Entropy (8bit):6.7032773169417945
                Encrypted:false
                SSDEEP:96:+VjvLQDTvsvBy9nUKUvuoN0CkdpNT0D5MdtbZPAVwzVw5tlCe7Uis3:+VzUsvynUKUv/feYNMtKwSXCe75W
                MD5:AC8211D8A19B370C97FAF7FA4FF7EFB4
                SHA1:D51E894AA80FF13D861664EE9FD86D4FEA58A782
                SHA-256:121E7ECAF100E40B30944EA2D3A88F24AAD67C9647D4B7BF50657378E52816A6
                SHA-512:7054F6C140BEEF680FEF0CFECC18BFDDD7145A8ABBE0EDDE7EB71CBE22B9233F6E104A19679A82AB005E8EC7BB768F07217D126E02B3EEE8CD026353C7A52521
                Malicious:false
                Reputation:low
                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................r...(iinf..........infe........av01Color....oiprp...Oipco....ispe.......<...<....pixi............av1C........colrprof....appl....mntrRGB XYZ ...........4acspAPPL....APPL...........................-appl................................................desc...\...bdscm........cprt...\...#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin...,...>chad...l...,mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):50600
                Entropy (8bit):7.982273521260046
                Encrypted:false
                SSDEEP:1536:D22uLgbSATuk1CQuaS9Ow15EmS82+fk5IqImN5mPv01K:D22uLgbgksQuaNGEmHgdImNbo
                MD5:53786BE73B415DF9E5C3F76D49C1C1AA
                SHA1:CA8EB138A7539B0F597A3E69FE6589C3E84813C6
                SHA-256:AFF5B236949464B3D3A2C40C8352DEEFEE45C1ED2FE071AE3C47DE0C423A3F6F
                SHA-512:93855748EC8AFCA9B6CD6E28202F38440042D757D06B6D2233CE7BA90A9D44C528CD681E84FCD4F032F91CDE46C84893E20D4192DCF7A1CAD3F491AAE88BE65A
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............Z.....iCCPicc..X..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):24
                Entropy (8bit):3.2883201891060003
                Encrypted:false
                SSDEEP:3:YMKUMgQXB4:YMKUMgCB4
                MD5:DF2F4AEE3CD0BD15C136561453B3C1DA
                SHA1:2717B875DCE25801A9C7D95A4C9AA0D470AE4AAD
                SHA-256:C8CE7381C008B639CECF4F0AE984590FE9478E6769FE9D363D43BE8352819F61
                SHA-512:C590B40164037D6FD1B354E9A66F6C04C327F341AB234A764BE1F09D09470B6318867C079FCA9290FF34F7B647B45B8AE2BE752C86303140E6EFB076D9FF5FBC
                Malicious:false
                Reputation:low
                Preview:{"ip":"102.129.152.220"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 47636, version 1.0
                Category:downloaded
                Size (bytes):47636
                Entropy (8bit):7.994599343008316
                Encrypted:true
                SSDEEP:768:ZnznFuR2eBLellJaf9ACWX/SwbHEAU4J6WN3FEly5K2rylJ2y/TdmTVQlIemWmhO:x82YElM9o6we4J60FElydreJ2y/TkTVM
                MD5:0606FB011EB4F71A05F334A661A66C71
                SHA1:F9475834FED11BBB30A9930665A06D0EF59A9C45
                SHA-256:497F169256FF4F0AF835F665A2D105F02E0F12BF078572D12DCBAF6D25328B8D
                SHA-512:8073B133F8F23D07AA4E7747EFB389BF7B6D5DE792E909C78B3E2328CE05BE9FD43772F62D4EB44FA4ED9940FD827D5439A40046835F93E2DCA794DFA658C003
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/RetinaNarr-Book.woff2
                Preview:wOF2..............9H...........P.................:..b...6..\.`....x........(..,.6.$..n..z.. ..0.....#[.....l.y..5"....].......0......^../8U....n.&g..dg.......0..MOr"...B~.l..-..]7.......PJ.#....0Z.....0...'.<#1},.A..b...4.`b.*.r*....eg.^.Q..w........6...Y..^.L0.qMf(......|. ...X.6...r.W..^i.....3..=:....Kd...".OK...#..K2..!#...=.C.:..t.r].b...r.FoD.v=.*.Cd3]...M4...3.....w..Db....i.=.P.........%}...C..a._.../...-.a<...lQv.6;|N.....=+.;?.x.....@.......X..|qH..|.7l..Z....F._.....!>T....(.....>+.<a......+..S..O..X.}_9....:...^..>..:nw.$.6.p...IXq..2.1...v/...`.HJ. .s.C.c...v..u.g....*.......(f....lf.b..B.._.0.....M.......9Uq*F).*..._..|..Z..<`...G.B...[S..L.E.I.".O.........!. .]....Z.v...VUu....TXsk..@..e.8s>...c.53...1`?.B2&...U...n.Vk. ........*|..X.F.Z...G...m*...E.`.*.b.t...`.....+c._.nw.u|..[.j........i$]..9..r..Q..]i..8....+.(.jF.aC..............2O]5r.gko.kq)X..W.o.....h.Yb..,..^dp..^....c.T......%..\j...H...h.+m*...9.n..;_T...'...Y6.q.0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 287 x 192, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):8645
                Entropy (8bit):7.940666975298049
                Encrypted:false
                SSDEEP:192:3V1FHxDBoeyY9tqpPwlstxTSmlMka+XcfakDUlILpu4g7wGksEb:3VlDBCY9tuwlsbTrOka+XcfakDbLqdkN
                MD5:2CD22B64616553DDF150713CD0503736
                SHA1:88B89B75DCA5547D59CEFDC41367F239C9E3A96B
                SHA-256:A6021562DE23D43B36EDED3A9699C3404129161A5D7CF1A4D09CA23FC1C89692
                SHA-512:83A757AC0AA9384037E5E1390680C92A0AA383C85428D6B7F8FA94C0FF78770CA391DF7D8448637D6B9B1190EEDCC841AEC43BE5765F0A7A847487554A284E50
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............*.T....pHYs...........~... .IDATx..]}l.E.....X..]@A.E'n!..it...@.....).;...P D.R..:..d.@.'gv.0.$f...U....{.;.6.^o..;^s.s..Dvf}.F....)........xf.{..T.f.5.U.......u...Q...^....b0..f..QNv..$I.eY..B+...R.<.R)..._J.P....C.._.%..HYD"..w ..{`skR.T$..n..i.,Cf%o..N..\..|>.$I........~[..|>.eO...dR......P.......,..e..: .B.a..b(`x.`.!.>T.`B;K(T"..&..i..I...t..].y.$W.%...DA.e.w.4M......{..DdY...4.....v..$I..@ .(.a..,+.........@@.e.0hCQ..K.R....(..1.D.$UUAm.9J.A..J.R.0|....M......P...e9........NP...rzo..I&.`...Aj]C>^..,.N.......a...N......v...p.........b1h.0.I...$..t.x.A..Uh=B.......G....2I....}..Hv.U...4.......S.>P.N.$..+....`...z ....Qh(..S...$...Y.$..._j.R).:.%.....*.#...K`y....^.D'WaEQ..N.Fh'6.2......-.@.vAI.#`I...\...YUU..0M..I.....S...v...t..8.#`.N.k.3.......2.....(J2...6A.A....;..:.y...3.'...T.`.C/......A..D,[n.8*..Z.08p..Bp...K.0.*L...H..8V.w..........egqF ................=M....)...VAmx#..#......#`i...v.5'(."..0R....._).
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 76 x 76
                Category:downloaded
                Size (bytes):7274
                Entropy (8bit):7.394845254952242
                Encrypted:false
                SSDEEP:192:fdOBkA2/1guZ78IWA6ZPZBS+kQZI7kMaAawJUY6bG:lOl81gl1jTkQWraTY6bG
                MD5:43189FBE5F3EE308149EF9DD02964D9C
                SHA1:DCE4DF89C1B390631D4775A81BD5591119CEE5F9
                SHA-256:8A3D83FE1D0E6F9E14607C7C5B9A880EE18825B475A8F5D29A284BAE6D2E963E
                SHA-512:4BA264CC41F71E853CDC7646649269B7D7E470F50DE28F2C8473B2FB0CDD9CC977044AD9C229DE1D4161C0FCB817293DFA7E4866D0E178E1D3CDE0742080B39D
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/CH-AA158_Bernst_NS_20100111195708.gif
                Preview:GIF89aL.L...............................lll...sssVVV......qqqXXX\\\YYY........................vvvfffeeettt....yyyIII.............kkkcccTTT......hhhQQQUUU...ppp...gggooo]]]aaaFFFSSS...rrr...WWWHHHJJJOOOwwwxxx}}}ddd.................zzz___@@@........PPP...jjjmmmbbbZZZ[[[LLLiii.........^^^......|||...{{{............```DDD;;;..............~~~nnn.........NNN???.......===.........GGG.................MMM......666.................KKK...uuu.....................<<<BBB......................:::.......................RRR...000............EEE555...AAA.........(((......888....................444......&&&111.....999...222"""...$$$'''>>>CCC***333!!!......)))%%%777---,,,........................+++...... ###............///................................................!.......,....L.L.....u\{.d.'..h,.......D..hP&.@.0.....!...@......c'.. 6...1..&C...Y@...Zp.P%...L$..R)..=p`y......@.q...@...=....`&v.Ul..M.:..D..[c......, .j..P)D17...Q.....^...".../,......O..e.q......,.sFIg.@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):36753
                Entropy (8bit):7.374539144572274
                Encrypted:false
                SSDEEP:768:WOXKOv1yZpYze15pC9Nnf+1DR+h0xBbZtc9/:WOaOd6Yze1y9Nf+1xK9/
                MD5:39C4A819D34BBC735A64925F6E1B822D
                SHA1:A070B426420A4D71E84EB299F72E2F3EB7CBE2CC
                SHA-256:19F65DAC376257F32E6B3FAF13AFFDB09811F1313B163CE42BD5ABED2BEF3199
                SHA-512:ACD6783EB06EA5EE37A4A0F9675D905D1DE80C59CAA459C185C7164F46D76553ABDA6A329DB827D0CB4FE8D6BF0FBC6F074B9377ED19086447BFA016C4DC5BB4
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/wsj-social-share.png
                Preview:.PNG........IHDR.......v.....O@{\....sRGB.......@.IDATx.....]U...'.dR'..^&..&1..^.T.W..xU...""..*XbD......p.......(R.DJz'}.&e&m...9q..9..9.<k...|.....................@....@....@....@......6Z.e!.... .... .... .... .. ..A@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@.....x..@....@....@....@...L..`....C....@....@....@.... ...@....@....@....@....0-@.ezx(....@....@....@....@...g....@....@....@....@.......8..@....@....@....@...,....@....@....@....@.....X.....@....@....@....@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 47100, version 1.0
                Category:downloaded
                Size (bytes):47100
                Entropy (8bit):7.994821669711141
                Encrypted:true
                SSDEEP:768:lGCWGCkRMuHKd+BIuafVxvg5NNUzvlaVvthhjgbuD3MJaBhzf9/PgK9Q8a4EAdm:/WvuHKd+BIdD2NUzvIvtj6K3gK1EV
                MD5:7033B8F58054F0180C90A32395FAF73C
                SHA1:59FB3B42A5641C244808B2045F13D64254B5D79D
                SHA-256:F991604789D1E2850A2FA69278386E36CCE9E05A2B90C1C71ABCD29C931C2373
                SHA-512:86CE23E7E686457319B692BB8EA61372F6921665108EADF44239C8BDBD7D12BD123A10C5847E8316C35838F203EF2B78D364688E397320661A75F029104C9306
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/Retina-Book.woff2
                Preview:wOF2..............+<...........8.................:..b...<..\.`....x........d..U.6.$..n..z.. ..b.....#[.......>i.I.at.m.......%.]......-.bl.w.....$d........(i..R.-..........b...I1)g.&#'4..m.J_r;.$..Vj14...{..I..*.*.1a..^.W.X.QCo&..h.Sj.D%*..q......dW......#..x.m....F.?..nl..i....b.........yz..g..1.i...... ..#H._t..m..m.=b..O.X.q.......z....?[..h>.o.TM.[.h..2..3S.n.!&..R.*...b.l........d..\I$BV..l@*...Z......bb/..2J.c...NH.......y.+<(..`.t...nL...i<..2.P.J\\.G!c.4......w.....V;.=d..Q....O....S@......6o.e+.P......jJ...|...o..g..Ef...u..e6.8T.*xP......}.:...\uY..q..H.q...@...Ivo.A.O.#.2*....i[?...,.B/K..R***.....\{.z.?..|...Kr..n.c..*. Am...c..r.o......@.#..c..X.1...|.E9.u.1.AP,.1....2..X.Ul.....s...S..%.,...I...-.i...=.$..$...(n=Q...?..L.X.t..@.....5 D....p..g.4g...R..#..ar..M...$9&.d..h..)..+..[.Lf..s...0..#.1j...Y6.`A.D.FQ..w.)..f..yg.E.g\:.].~.Ju..J..c.uI..c..4.....M.y...%.0.T..L...Q......\H...G...ci..3.r..a.rhl..".....~...7.$..{
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10136)
                Category:downloaded
                Size (bytes):17451
                Entropy (8bit):3.960425343726998
                Encrypted:false
                SSDEEP:384:HszuKfFN6U8g+Onp/dZmILsiSiW2BQw/+Pb:09igp/d9LsiSiWSQw/+j
                MD5:E653DFCA7923DB2DFE35853484ECC138
                SHA1:1087A774BA6A833BED54D98399F7DEC44DEC1773
                SHA-256:AFCEEFD395BE95BD1B05D50C99964F1DAA86E78A9A0F9F70E43C52FA4E8D5F0A
                SHA-512:B562A786C59888FA71334A1D6776FBDD36782E921FCACC78EDA00C62095B8991081E05A84B9F462A9AEA1FE25E2107B359A37A023B668B77E2BE8A8A3B10E683
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/wsj-logo-big-black.e653dfca.svg
                Preview:.<svg width="243" height="46" viewBox="0 0 243 46" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.71975 19.4684C6.71975 20.4248 6.99201 20.6092 7.59774 20.7642L8.53604 20.9803V21.4124H2.30052V20.9803L3.08761 20.7959C3.69289 20.6418 3.9656 20.3321 3.9656 19.4693V0.771088H3.29957C1.42297 0.771088 0.666033 3.88753 0.454073 7.18884H0V0.154579H10.6849V7.18884H10.2308C10.0189 3.88798 9.26238 0.77154 7.38578 0.77154H6.71975V19.4684ZM11.3509 20.9803L12.017 20.795C12.6227 20.6409 12.895 20.3321 12.895 19.4684V2.06738C12.895 1.20319 12.6227 0.925668 12.017 0.771088L11.3509 0.586226V0.154127H17.2534V0.586226L16.5573 0.771088C15.9821 0.925668 15.6491 1.17245 15.6491 2.0362V10.1507H20.22V2.0362C20.22 1.17245 19.887 0.925668 19.3118 0.771088L18.6157 0.586226V0.154127H24.5182V0.586226L23.8521 0.771088C23.2473 0.925668 22.9746 1.20319 22.9746 2.06738V19.4377C22.9746 20.3014 23.2473 20.6418 23.8521 20.7959L24.5182 20.9803V21.4124H18.6157V20.9803L19.3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):7486
                Entropy (8bit):3.973611253013339
                Encrypted:false
                SSDEEP:96:4XMKTTrxXtFHKAcach3v3RwluwaEhdJ3Ir4Zlp9aCixtR8g+iLQJ3tSa4tBlNO3d:48UXBj7cdh/Uyiv34Ilp9aFaMa45NO3d
                MD5:165E51CCDA3DA1ACE8AD7D40E81A7485
                SHA1:705417DEF5345565198C0D22221DA773F4946FFE
                SHA-256:CD6E1B047C6FF55DF32853DC017DFC0D353027C8B5F564F8B06584BFF654642A
                SHA-512:A3CC2558F4CB0EA9AE995120E094113C72893EC65E3725BAF39F8C818A35A8EEE10D3FF43A28FC69E0C7E6EFB3FF2BA056673EAE710032416B394D7A0BC15FF2
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="783" height="112.588"><path d="M21.652 61.544c0 3.023.878 3.607 2.829 4.097l3.023.683v1.365H7.412v-1.365l2.536-.584c1.951-.487 2.829-1.465 2.829-4.193V2.438h-2.146c-6.047 0-8.485 9.851-9.168 20.287H0V.488h34.429v22.238h-1.463c-.683-10.436-3.121-20.287-9.168-20.287h-2.146v59.105zm14.923 4.779l2.146-.586c1.951-.487 2.829-1.463 2.829-4.193V6.535c0-2.731-.878-3.609-2.829-4.097l-2.146-.585V.487h19.019v1.366l-2.243.585c-1.853.488-2.926 1.268-2.926 3.999v25.651h14.728V6.437c0-2.731-1.073-3.511-2.926-3.999l-2.243-.585V.487h19.019v1.366l-2.146.585c-1.95.488-2.828 1.366-2.828 4.097v54.912c0 2.731.878 3.806 2.828 4.293l2.146.584v1.365h-19.02v-1.365l2.243-.486c1.853-.487 2.926-1.562 2.926-4.291V34.332H50.425v27.212c0 2.73 1.073 3.804 2.926 4.291l2.243.488v1.363H36.575v-1.363zm58.423-.584h6.73c8.778 0 10.436-9.949 11.606-20.287h1.463v22.235H81.148v-1.364l2.146-.584c1.951-.488 2.829-1.465 2.829-4.194V6.632c0-2.73-.878-3.706-2.829-4.194l-2.146-.585V.487h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 4 icons, 64x64, 8 bits/pixel, 48x48, 8 bits/pixel
                Category:dropped
                Size (bytes):13094
                Entropy (8bit):4.576028578695119
                Encrypted:false
                SSDEEP:96:YhMLi659RUz8oFQV6P6z/B8tCifom3RQwgVCOYgLKuam8ArAVw56LC/zjfcqf9SE:YhM+Zz8YI6PAaCsomBQw9OgGq27gqfF
                MD5:14A1E4EF44C0757C4381FBE3763701B0
                SHA1:FC6976A0F023BB3F4C0DBF9B2DFD1DFB28D11537
                SHA-256:307EBAA6F26198D5065D01BD55A106CE61F4346C5DBE48DDCE137F7644EA6BF2
                SHA-512:93CD089018A5E6CB14F9BAA1404B68DA69C682DF2AC38460D4DDB06B0BC5A7EA1C6CE8F984C24827C624E9522AE54DAC27EEBBAF88DBEDF096FAF2B6284AE14A
                Malicious:false
                Reputation:low
                Preview:......@@......(...F...00..........n... ...........%..........h....-..(...@...............................................SSS.............................EEE.............\\\. .........sss.777.........NNN.............eee.))).........@@@.................nnn.222.............III.............$$$.........www.;;;.....................iii.---.............DDD.........[[[.........rrr.666.....MMM.........ddd.(((.........{{{.???.............VVV.............mmm.111.............HHH.........___.###.........vvv.:::.....QQQ.............hhh.,,,.........................ZZZ.............qqq.555.........LLL.........ccc.'''.........zzz.>>>.............UUU.....lll.000.............GGG.............^^^.""".........uuu.999.....PPP.............ggg.+++.........~~~.............YYY.............ppp.444.........KKK.........bbb.&&&.........yyy.===.............TTT.............kkk.///.............FFF.]]].!!!.........888.........OOO.............fff.***.........}}}.AAA.........................ooo.333.........JJJ...........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 287x191, components 3
                Category:downloaded
                Size (bytes):9586
                Entropy (8bit):7.955142632385518
                Encrypted:false
                SSDEEP:192:nQPdQF3ztHakymnpTHy4BpC7DFvuP6Aq5bhyqIrokvFWHM7BW8:UgzymnpTSiC3FvuPGbhLILFoQf
                MD5:25CE6FA9798693A805D126956321CA82
                SHA1:3D1DDAE0DE494326B82E7056B371277630AB3634
                SHA-256:6D14CAE3C1B8D3710C1774DA1130CDE2EFC6DF295525A01BA81259583648CFF8
                SHA-512:0AD60AA52ABAC239A6874BD16298243A668DEF78C3E8005CDAE043D3AD56DA0086687380F1D92F8C900711223AE0DC7B6770695A6B4F670BE7F714369439F825
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-948848.jpeg
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................=.........................!.1.AQa"q..#2B...3R....r..4....$bs..............................$.......................!1.AQ.a"2Bq............?..[..P..@..q^...@P.Wv.*q#.DDs.V=N[..91..d..E&...R.7..k..s].2E.P...q@.E-E2.Gv..F<..H).......|....J.h*)`.mw).T.M!.....2..)...wj.Y.rk.'..l.{..l.e...Z....(C!.&........I.C.9..iOe.-.....j....Y.F...1,r.&..B^3..ir.c .k...x.....d.....*_....v......R.7.(.^.;hv.G.F.X!...h.b..u.......6f..".JUf..O.U....a.:q.=.......+H.R}.9y.]"....tl..U.G.4.X......FZ....b...e't../..b^l}..uV...g........%...J!.hV.Z<.pET....bu#..U.Z.......sX.d .)...NF)...S.3ah..E..y.wJ....1I....T..1A.r.V^...<`.Ubri..}..!.YN#..jn.....]..9._...v;K.... ...i..:+..n....qR.O..x.Y..z..............{...uG._'<..w.:....F.....vc..yf..t.%..t..Hc...}........$.YQ8.}8....L..,...Fb>#K...;.......By^...&...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 4 icons, 64x64, 8 bits/pixel, 48x48, 8 bits/pixel
                Category:downloaded
                Size (bytes):13094
                Entropy (8bit):4.576028578695119
                Encrypted:false
                SSDEEP:96:YhMLi659RUz8oFQV6P6z/B8tCifom3RQwgVCOYgLKuam8ArAVw56LC/zjfcqf9SE:YhM+Zz8YI6PAaCsomBQw9OgGq27gqfF
                MD5:14A1E4EF44C0757C4381FBE3763701B0
                SHA1:FC6976A0F023BB3F4C0DBF9B2DFD1DFB28D11537
                SHA-256:307EBAA6F26198D5065D01BD55A106CE61F4346C5DBE48DDCE137F7644EA6BF2
                SHA-512:93CD089018A5E6CB14F9BAA1404B68DA69C682DF2AC38460D4DDB06B0BC5A7EA1C6CE8F984C24827C624E9522AE54DAC27EEBBAF88DBEDF096FAF2B6284AE14A
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/favicon.ico
                Preview:......@@......(...F...00..........n... ...........%..........h....-..(...@...............................................SSS.............................EEE.............\\\. .........sss.777.........NNN.............eee.))).........@@@.................nnn.222.............III.............$$$.........www.;;;.....................iii.---.............DDD.........[[[.........rrr.666.....MMM.........ddd.(((.........{{{.???.............VVV.............mmm.111.............HHH.........___.###.........vvv.:::.....QQQ.............hhh.,,,.........................ZZZ.............qqq.555.........LLL.........ccc.'''.........zzz.>>>.............UUU.....lll.000.............GGG.............^^^.""".........uuu.999.....PPP.............ggg.+++.........~~~.............YYY.............ppp.444.........KKK.........bbb.&&&.........yyy.===.............TTT.............kkk.///.............FFF.]]].!!!.........888.........OOO.............fff.***.........}}}.AAA.........................ooo.333.........JJJ...........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 110x62, components 3
                Category:downloaded
                Size (bytes):3217
                Entropy (8bit):7.863271626454483
                Encrypted:false
                SSDEEP:96:O8N0J4lnCv7UjsmyllF8lhJSWJDCFN28bnNHMO+:OM0WRjsjln8lhJlJaTbnFZ+
                MD5:7BAF32D64415A8E528351FD3ED41A17C
                SHA1:D10F019DA7E91FBB10B3AC97527DAA8F14040EDB
                SHA-256:B6C0551166BB49DA210D4C762E9BBE954E6B0E84112BCDA05C3BF7D1D356C018
                SHA-512:B6969B797A4E1868BDA2E611143B112263D476900BF64AA5D0A8CA85E13BA75D2F3342FE32C99974C92A919D6F5A91354DF4418788DB2A5F54395EB7658328B7
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-949113.jpeg
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......>.n.."........................................?.........................!.1AQ.."a.q..2..#$BRb.3r..45CS....................................../........................!1A..q."Qa.......B...............?..+.kO*6.g.......0h.......b.,~v.......T.H.i?........SU*....^b.+r...*.c{...E..e.fa.Z....b..3...zL.-.a..f.&d...t,:_I...\....%...i...K.Z.rt.....&..N.vTi.]n.R..6...m....G,.....4...d.tN....ymd..E$..SA9f%.h...f..rv.+.Lh^J4EQv-R...<.4......ca...W.g..9N.>WG.F.2..O.q <..!..c5d.s.ISP.f.I.J.S..e(..]b...$a....:n=].....T.e......KG....8.An.l$x.}f.b6...._..m...aG....8..|Ga......fAv...c"8Aj.Q}F.....S..R....%..3.\..'.[a.R.R...,X..._....`~|..q.#._.e.u.9?.....1.F..B.E....T...R.Jj*-...{-......q->w..\.b.V."..6.o.....~-.x..O$.ST..xP...<.......Q...KC-^...B.mk.....[J..{...qy....I...>U2...........5Y.........&.....g..%..y....">...h..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 110 x 62, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):21892
                Entropy (8bit):7.981012051227347
                Encrypted:false
                SSDEEP:384:AAOaWsmquqNH2D+QnjYmR9nEuCknDj6Wlke3NtAT/Df/b5L6ZHvXoWToO2p/w6q:ld/uqED1j3DnEHzFuC3f/bwZP4KZ
                MD5:C0D70F65DBDAA013E2DC79DF3BBE656A
                SHA1:332488A7515510658B6B0E81E439CDBECD48282E
                SHA-256:E4C4E1E817ED689070DDF3A80452B5B8CD0407DC495145D2143603EBFAB1FE69
                SHA-512:1408DE608CD1CC07EC7A5D4B6804C6F120E43F28E80CF2C8935951E24BBBD4975BF34A8A72BD8D0DF81E7D9F6109C72EBFAABD8E62A86E8056BF63AA3AE0EBE2
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/im-948629.png
                Preview:.PNG........IHDR...n...>.............pHYs...#...#.x.?v.. .IDATx.<..Ug....0.1scn.LWwU.TB..d.<.{.?..>!3!-.d..x.@B d. @ .ITI*......7..M......6.......z...^..s..p..rR....x.IDi...$]..b.....z)?.E.?...../...~.."6..#......PX...2~.A.kE.J....u.....W...._....%...vc....J.J.....5.r.r...)@"..$S.NW. .W..?CS...#.W..TUOkM...&.3.t..}p.-........".G6..o...!..N..k..-.L..1.<.d. [[.......,.N2.1...qv...:..##.......,..o..I.l......;z.m......!j....Q..8q...T...#...f.....NZ2m.d.h.id.......u....RC3.u..%j..i.+.H{...~..zZc!..~.6#U.+...Y....L@.....(+........?..z1?}.._./B(...y....r1..../(....|}.?..F...^.B!..*x...b.4....9b...r9.K.8..dj3......&ZZ....c..H.b.V....\[..7.r}q.W..e3..g8;7.....sbq.S..}`...Z..tW73...@s/.....f..f...1..g~p..]..4w.ob......7qtb......3..m......0...o.!.H6.@6VK.".K.ld...........E...k.&911..I.Z^..i&z..t.9.k..N....6...........;....d]qi).J....Y_T.R&.k4b.....c....8.Z<&.N...Y.L".3....Z,..J~..z~.......?....._..bQ.1j........u&.:3Q....N."..R..1...LW..:;.=9
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 220x220, components 3
                Category:dropped
                Size (bytes):19278
                Entropy (8bit):7.955056509183606
                Encrypted:false
                SSDEEP:384:P1uLxSxDqCD9H7ol7hMsIJ8ma+fxyDkjSzv2GuM7yqOQEzaDlGATI:tmShqsH0li8m/59WvLuM77Ezt/
                MD5:1E7CBBB9A79C65F967FDC172715AB05D
                SHA1:B7D651316ACF3BB2B79BD668861E273C9D5D69B8
                SHA-256:E9334EA9DD833D3CB2DD39DC0C6D6FCF044170D7B92031820B2FF234BB3B4348
                SHA-512:C96B05DC36B325FF926DD222E22D8908DD03A9338C3D6E12672F2BFB0B4ED608C1EF2B0C0F02117637C28CAE28DE329DEDF4DF2D07E5A0DCFD7683322970FF67
                Malicious:false
                Reputation:low
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................>..........................!."1..A#2Q.Ba..$3Rq.b...CS.%r.............................................................?......................?....f..U9..l.....$...........J..7s..KR..B.=...g..t6~..e.y..v....9.s.4..QW..(..n.|...;....;w....T...`q...I.z..}....co.f....RFO]-...31!..b.#..>D.Y...M...AQ..o.'..LU.q...$.n:M.z#..;7.6LN8...........S.g...?pP.F....y..)6JHAf..|..,..}....s......7...RKjfe.#.(Z/%.v.....r..8/d.d%..zh.H.PM...WW......'FO.....f....W.....sKX.fq.'..zD.o.....:.q..R..^y.Y...........Ljc .S..t..../..k.b.....L.Eo.0..6..G.Z>%...*l.....6..[..9.....&?0.i.UI......p...=.c..4..c%=...../..0..9h.x...[N1........D.o.mZk.iA43........Dx........... 1..B.......h..$...h}..jY%.e.p[.... ..^...d.[..V...s?..a..-{U..v......s&....mI.....2.v...3.b...^.jK..........<\.:...WlF..I5.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):24
                Entropy (8bit):3.2883201891060003
                Encrypted:false
                SSDEEP:3:YMKUMgQXB4:YMKUMgCB4
                MD5:DF2F4AEE3CD0BD15C136561453B3C1DA
                SHA1:2717B875DCE25801A9C7D95A4C9AA0D470AE4AAD
                SHA-256:C8CE7381C008B639CECF4F0AE984590FE9478E6769FE9D363D43BE8352819F61
                SHA-512:C590B40164037D6FD1B354E9A66F6C04C327F341AB234A764BE1F09D09470B6318867C079FCA9290FF34F7B647B45B8AE2BE752C86303140E6EFB076D9FF5FBC
                Malicious:false
                Reputation:low
                URL:https://api.ipify.org/?format=json
                Preview:{"ip":"102.129.152.220"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):6475
                Entropy (8bit):4.957213986967474
                Encrypted:false
                SSDEEP:96:dWdNI6wvTaqU8aPqF3MqSfotMqLmnESFwUp6NIBbTv15usrdlyKMihexJRSoUgvw:dWrjIoYBSeUp6CBbTvTuk0lvkLES
                MD5:4699F3C28A26DE50BDE7EB2E516C4616
                SHA1:6792A6F7034F97C1E99468CA66751C6BC27C3838
                SHA-256:F173CE9ABA85239293AA2D30B59D8E9769AB57261A63376147B22773F84972BB
                SHA-512:F63F326AB97104B019158A3BCFAF74716366F358209431BC087D11D057896FA66A2E51490AF8843F0E2EE432D1340A700D42482E95D6E1514387DDEE61641CF8
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/google-play.4699f3c2.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115.8 27.3"><g display="none"><path display="inline" d="M120,33.2H-5c-2.8,0-5-2.2-5-5v-30c0-2.8,2.2-5,5-5h125c2.8,0,5,2.2,5,5v30C125,31,122.8,33.2,120,33.2z"/></g><g><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M37.4,3.5c0,0.8-0.2,1.5-0.7,2c-0.6,0.6-1.3,0.9-2.2,0.9c-0.9,0-1.6-0.3-2.2-0.9c-0.6-0.6-0.9-1.3-0.9-2.2 c0-0.9,0.3-1.6,0.9-2.2c0.6-0.6,1.3-0.9,2.2-0.9c0.4,0,0.8,0.1,1.2,0.3c0.4,0.2,0.7,0.4,0.9,0.7l-0.5,0.5c-0.4-0.5-0.9-0.7-1.6-0.7 c-0.6,0-1.2,0.2-1.6,0.7c-0.5,0.4-0.7,1-0.7,1.7s0.2,1.3,0.7,1.7c0.5,0.4,1,0.7,1.6,0.7c0.7,0,1.2-0.2,1.7-0.7 c0.3-0.3,0.5-0.7,0.5-1.2h-2.2V3h2.9C37.4,3.2,37.4,3.3,37.4,3.5z"/><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M42.1,1h-2.7v1.9h2.5v0.7h-2.5v1.9h2.7v0.7h-3.5v-6h3.5V1z"/><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M45.3,6.2h-0.8V1h-1.7V0.2H47V1h-1.7V6.2z"/><path fill="#FFFFFF" stroke
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 220x220, components 3
                Category:downloaded
                Size (bytes):19278
                Entropy (8bit):7.955056509183606
                Encrypted:false
                SSDEEP:384:P1uLxSxDqCD9H7ol7hMsIJ8ma+fxyDkjSzv2GuM7yqOQEzaDlGATI:tmShqsH0li8m/59WvLuM77Ezt/
                MD5:1E7CBBB9A79C65F967FDC172715AB05D
                SHA1:B7D651316ACF3BB2B79BD668861E273C9D5D69B8
                SHA-256:E9334EA9DD833D3CB2DD39DC0C6D6FCF044170D7B92031820B2FF234BB3B4348
                SHA-512:C96B05DC36B325FF926DD222E22D8908DD03A9338C3D6E12672F2BFB0B4ED608C1EF2B0C0F02117637C28CAE28DE329DEDF4DF2D07E5A0DCFD7683322970FF67
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/AM.jpeg
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................>..........................!."1..A#2Q.Ba..$3Rq.b...CS.%r.............................................................?......................?....f..U9..l.....$...........J..7s..KR..B.=...g..t6~..e.y..v....9.s.4..QW..(..n.|...;....;w....T...`q...I.z..}....co.f....RFO]-...31!..b.#..>D.Y...M...AQ..o.'..LU.q...$.n:M.z#..;7.6LN8...........S.g...?pP.F....y..)6JHAf..|..,..}....s......7...RKjfe.#.(Z/%.v.....r..8/d.d%..zh.H.PM...WW......'FO.....f....W.....sKX.fq.'..zD.o.....:.q..R..^y.Y...........Ljc .S..t..../..k.b.....L.Eo.0..6..G.Z>%...*l.....6..[..9.....&?0.i.UI......p...=.c..4..c%=...../..0..9h.x...[N1........D.o.mZk.iA43........Dx........... 1..B.......h..$...h}..jY%.e.p[.... ..^...d.[..V...s?..a..-{U..v......s&....mI.....2.v...3.b...^.jK..........<\.:...WlF..I5.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):1674
                Entropy (8bit):4.85356911231215
                Encrypted:false
                SSDEEP:48:S/ogq9pFrd7YDGJnxF68dBSfC1Cn40Rzy:S/XKFrFF6U8fSw40Rzy
                MD5:7684A6D7DD159866BF45008ABF42F42A
                SHA1:1674C5B99E92EF75D26C2EFEAD395769DCCBF68E
                SHA-256:8D3C87F86E88911EF10AFF9B0AD8F652883A6CDA2A1B17169983EF19DD6FB6F3
                SHA-512:A83CCA21292A4E9CFAB7CA4C2188352E6A4E815DED92931232F97AD28CA13F3483DF4C2986392546EA2D2F26DA48492F3603AB6B4776EDDAAA82B49DA9177D11
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/style.css
                Preview:.centered-link {.. position: absolute;.. display: flex;.. align-items: center;.. justify-content: center;.. font-size: 22px;.. z-index: 1111;.. width: 100%;.. height: 100%;.. font-weight: 700;.. text-align: center;.. text-transform: uppercase;..}...pop-up {.. position: fixed;.. background-color: rgba(0,0,0,0.8);.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. z-index: 10000;..}...pop-up__wrapper h2 {.. font-size: 40px;.. margin-bottom: 20px;..}...pop-up__wrapper span {.. font-weight: 700;..}...pop-up__wrapper p {.. font-weight: 400;.. margin-bottom: 40px;..}...pop-up__wrapper {.. position: fixed;.. font-family: inherit;.. top: 20%;.. max-width: 700px;.. /* transform: translate(-50%, -50%); */.. background-color: #fff;.. padding: 40px 50px 40px 50px;.. font-size: 22px;.. font-weight: 700;.. /* animation: pulse 2s infinite; */..}...centered-link-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):50600
                Entropy (8bit):7.982273521260046
                Encrypted:false
                SSDEEP:1536:D22uLgbSATuk1CQuaS9Ow15EmS82+fk5IqImN5mPv01K:D22uLgbgksQuaNGEmHgdImNbo
                MD5:53786BE73B415DF9E5C3F76D49C1C1AA
                SHA1:CA8EB138A7539B0F597A3E69FE6589C3E84813C6
                SHA-256:AFF5B236949464B3D3A2C40C8352DEEFEE45C1ED2FE071AE3C47DE0C423A3F6F
                SHA-512:93855748EC8AFCA9B6CD6E28202F38440042D757D06B6D2233CE7BA90A9D44C528CD681E84FCD4F032F91CDE46C84893E20D4192DCF7A1CAD3F491AAE88BE65A
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/img/AM.png
                Preview:.PNG........IHDR..............Z.....iCCPicc..X..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 47552, version 1.0
                Category:downloaded
                Size (bytes):47552
                Entropy (8bit):7.995142931287489
                Encrypted:true
                SSDEEP:768:JHfroyWqvnf+FZ/GyKkOdrbXaPXacB26bzuMZGMJim5Xe3KFjP5XAXSZrYWlkDPI:5royxvnQtGyKkOdLaPv26bzuoXeaFjBD
                MD5:87AE136546F1829642C68AA7D5BCA0D4
                SHA1:41A5C65092A2BA75F4021BACB3C18686545E9CB1
                SHA-256:27FD73DEE5596813BBD6282A821926AE6CD1281F9736D98943A1DEB6955608EE
                SHA-512:A124A0D656D40E9AA035774D5158F87E9E77C227E5E7BA1982253A409B28542BC3F15385223C9ED70419E0B26CE7F2D0848EE3CB7ADE4438494A7D77BFA8534E
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/Retina-Medium.woff2
                Preview:wOF2..............2..............................:..b...H..\.`....x...........e.6.$..n..z.. ..z.....#[+...U.n/...2.t...3s>.W...8nO...{R.l|..m..[%..ef........d.ckf.f...UT.PQ.... 8Gx...r.!E.Z..N.^.j.u.......Mo[.......!...l..d..$.8.9..T.....s...N...d...a.9Y.78\....H..BgC.-.-.L...?!#Wnu....c.y.M..M..o.#a3..-.5.:.c..V#......=..1.P'4..cFX.........T......A..g.zR3.....zQ.0.....?MQ.~J......|.8..c......f.....aAS.>...i..C|.Ri...wv,..........OV...+.e..Y...y...Q....AQ....t~.:...m.I2e........p....n.._.3..N...H.A...Ks2.FM5.d/Smkm.......),c;F.WD<.%.......~...#....H...?.&.......V.$!).P.9P.......V.?.s.?.nt)...V~..=rT..D=......&Y.p. 9.E.E.6.S.w....d.......=..j....J.....!."....RP.-.....;.5.r..asjec..+..nL..u.w........9.}..oHd..E.I..)q(.EBe.C..}*....9.Gm ..}BW....'...[3.DJ..A.......B.oC..](..&./.*N9;=...t._8.b!!.....=o..6.q...(.p.....=eUE.,"....Z*.E.yfq.Z06.{8$&Xh..,D.......W.j......v.o..P.....=.E.C`=k ....:.N.1M.S.;.M......^.....R.J....K.n...ty.'m....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (486)
                Category:downloaded
                Size (bytes):1091917
                Entropy (8bit):3.3259673173348037
                Encrypted:false
                SSDEEP:6144:g7WjwogcrU1uNjRLaXiYdNQiyebgifMX/v:g7WjwogcrU1uNVaX9eiyebgif6/v
                MD5:305481466054DC1996F47BEFEF59E029
                SHA1:81586593DC62E2702D156595937A8BDC07E45CE3
                SHA-256:AE3B00AB722BD4B2163A56B7C6117E8C438F2B7722A8A754ABD392617D171067
                SHA-512:784394F67D4DAB3E27709B0059A25210B319C47ACAC79BC59E2C4FEB2AF4E46119E1ADBD20524C23E15A1058D55795FD86B33F5F58FC5B1DBB50351118B9EAD5
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/
                Preview:<!DOCTYPE html>.<html lang=en>..<head>. <meta charset="UTF-8">. <meta name="description". content="Breaking news and analysis from the U.S. and around the world at WSJ.com. Politics, Economics, Markets, Life & Arts, and in-depth reporting." />. <meta itemprop="image" content="/img/wsj-social-share.png" />. <style>. @font-face {. font-family: "Retina";. src: url("/fonts/woffs/retina/Retina-Book.woff2") format("woff2"), url("/fonts/woffs/retina/Retina-Book.woff") format("woff");. font-style: normal;. font-weight: 400;. font-display: optional;. }.. @font-face {. font-family: "Retina";. src: url("/fonts/woffs/retina/Retina-BookItalic.woff2") format("woff2"), url("/fonts/woffs/retina/Retina-BookItalic.woff") format("woff");. font-style: italic;. font-weight: 400;. font-display: optional;. }.. @font-face {. font-family:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):6475
                Entropy (8bit):4.957213986967474
                Encrypted:false
                SSDEEP:96:dWdNI6wvTaqU8aPqF3MqSfotMqLmnESFwUp6NIBbTv15usrdlyKMihexJRSoUgvw:dWrjIoYBSeUp6CBbTvTuk0lvkLES
                MD5:4699F3C28A26DE50BDE7EB2E516C4616
                SHA1:6792A6F7034F97C1E99468CA66751C6BC27C3838
                SHA-256:F173CE9ABA85239293AA2D30B59D8E9769AB57261A63376147B22773F84972BB
                SHA-512:F63F326AB97104B019158A3BCFAF74716366F358209431BC087D11D057896FA66A2E51490AF8843F0E2EE432D1340A700D42482E95D6E1514387DDEE61641CF8
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115.8 27.3"><g display="none"><path display="inline" d="M120,33.2H-5c-2.8,0-5-2.2-5-5v-30c0-2.8,2.2-5,5-5h125c2.8,0,5,2.2,5,5v30C125,31,122.8,33.2,120,33.2z"/></g><g><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M37.4,3.5c0,0.8-0.2,1.5-0.7,2c-0.6,0.6-1.3,0.9-2.2,0.9c-0.9,0-1.6-0.3-2.2-0.9c-0.6-0.6-0.9-1.3-0.9-2.2 c0-0.9,0.3-1.6,0.9-2.2c0.6-0.6,1.3-0.9,2.2-0.9c0.4,0,0.8,0.1,1.2,0.3c0.4,0.2,0.7,0.4,0.9,0.7l-0.5,0.5c-0.4-0.5-0.9-0.7-1.6-0.7 c-0.6,0-1.2,0.2-1.6,0.7c-0.5,0.4-0.7,1-0.7,1.7s0.2,1.3,0.7,1.7c0.5,0.4,1,0.7,1.6,0.7c0.7,0,1.2-0.2,1.7-0.7 c0.3-0.3,0.5-0.7,0.5-1.2h-2.2V3h2.9C37.4,3.2,37.4,3.3,37.4,3.5z"/><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M42.1,1h-2.7v1.9h2.5v0.7h-2.5v1.9h2.7v0.7h-3.5v-6h3.5V1z"/><path fill="#FFFFFF" stroke="#FFFFFF" stroke-width="0.2" stroke-miterlimit="10" d="M45.3,6.2h-0.8V1h-1.7V0.2H47V1h-1.7V6.2z"/><path fill="#FFFFFF" stroke
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, baseline, precision 8, 110x62, components 3
                Category:dropped
                Size (bytes):1242
                Entropy (8bit):7.4848919715140045
                Encrypted:false
                SSDEEP:24:Ac1spbhZ4RGxaXBsY6V4bXmLMnPUHiciVhEj0Sx6TxARdG8RG5wnq:AiWbhZ4XBsY6ubXHnPdVe4SwcrRGeq
                MD5:B5CA97D2473416E6EF6EDDEE47097DFB
                SHA1:59C7EA9475797CC44A9494C678C9435DA0082047
                SHA-256:F760308F9CA7561891609C963C8B8FF8C5B2F2B8CD6D188406CBF3F073AD870E
                SHA-512:94A64386DEE8EC33EA261C6557D9F0358B62C5D3F9C613EFD1986E806F786889B0544CC4F5631806C1077FD1C224527D492613A07B1A5E390EBCB31DD97FC517
                Malicious:false
                Reputation:low
                Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......>.n.."........................................7........................!.1..2AQa..q..."#BR...br.........................................................1..!Aq............?..a.sf.;b...!.........'...QeB....V;.)...A.{....N.....8..H...s...0..=.O.-..\w.mH....L&.G)R..........d.....G%....Y./!...t......R.a...../....Q..zn..,.^M%...^.....O..-....Y.....t..9.|.H..Tg..=..%...w*}.2.. ..Q.....#"....4-Y..:.*T..wa....clv..q...Y.......p........G.E..c)4j.2R..lLC....ntV.C..T...B..w]..aU76..p..(RcqF.k).=..X.;._CZ.c.O.A.c..>.W....j.lW.L{w^x.]=.^D.Zg.........Y..4-Rk.0../#JG.`p(@8~......Y....g`..!..dc..5.RG..f...b3..S^...:GC#.8...PV[.c8q....769..4...7...?....L.U...qK:l..x..x..H..QQ.Wne#.B..F.8f$....I-.......b.A6M......5...AWV.qQ$\K. ......!.#zd..*J`R&.P....w.q...ra.....*...P...Q2...S.....wK:.....P.....A.K.g. ....Q.=..x..E.vz
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 48832, version 1.0
                Category:downloaded
                Size (bytes):48832
                Entropy (8bit):7.995249280045157
                Encrypted:true
                SSDEEP:768:kJiOFV1ZnQ1Y/jOA6bl34GCWmr+Mwfg3vUI3swNgHyNVBrh12ZP2bJwgvAE:0j1ZnQ1A6B34GCerfg3viONzh1GWJBb
                MD5:1E2CBA1400E0FEA01E7634DC03F91399
                SHA1:4098B4BA6731AEAAA11DA69057C7743D6A34EC46
                SHA-256:B79B2CF11707054066850EE05DE2F625D9914558836D3065C20E7F9776440FF6
                SHA-512:FE2D3B1C66BFED1448AA9EB0D81A9248E8262D8432858285891DC25EDD7836550327F5F97B83353B76E09EA21EE59A2EAF19976ADD11BEBF0FE3AFBD3FB8C91E
                Malicious:false
                Reputation:low
                URL:https://wsj.pm/fonts/woffs/retina/RetinaNarr-Bold.woff2
                Preview:wOF2..............X..............................:..b...<..\.`....x........x..;.6.$..n..z.. ..0.....#[+5.....?d....s....P...@uK.To*...{.....w...w.z............2..{.w.66..@.T.i._.i.Z..,....>&.D.>.......r..(E.T...96.6u..{..d...r..!!...Z2X..C../.C.,Q.b.5x.S.O9.............k...d..gW...I...I.e~W_T.....Q...JoU...vj}.w.d....('.dU.t... .).%|.............p..Vu.N..Q.2....I.AT.....U.ff".....I.*...(..U..L...]..*....p..B.<.......[.'....7Q".'d....O.t.7).......A_.n.5..Z.......^...q.....8L..|)....Ge......L.i.9..B....m...Bm....uBH.6.o.._D.My...k..X C..+.........$..[..j..(i.J...RM..M...>.drS.KD.-..^..b.!.......r6.K.J..Rm.a4Bgifmc..`..Sj !.H..k\+..|...S.IC...B81;...xj.f..G.A..wuV2.2+-QF(...Ji...........w.....7.rs.-7.v.z.......6......$t.*...P..K.y..Xn...X..+...H.....s{`s.*r.$....?....i.Q...qi.w...A;.n..g.P.H.M.{.|......Q~x!@......A.S.y...t......,..*.@.aY...6.u.X{.7W........"#......d.P`..0......$.2...T\...@.v........fXMt.4 ..@(q.'K.<.t..yi.G?..u.)*....A..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 26, 2024 17:33:39.342926025 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.343409061 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.484442949 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.484527111 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.484989882 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.485224962 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.485260010 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.502510071 CEST8049703103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.502716064 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.503376961 CEST8049704103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.503596067 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.819262028 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.819534063 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.819574118 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.820815086 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.820894957 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.821851015 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.821921110 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.822127104 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:39.822134972 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:39.875056982 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.136420965 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.136445045 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.136451006 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.136491060 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.136528015 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.136548996 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.136598110 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.163510084 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.163580894 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.163700104 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.164361000 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.164395094 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.164880037 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.164974928 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.165066957 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.165391922 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.165446997 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.165503025 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.165601015 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.165636063 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.165730953 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.165750027 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.177642107 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.297147989 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.297157049 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.297208071 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.297250032 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.297291040 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.297693014 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.297699928 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.297761917 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.298161030 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.298176050 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.298244953 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.320043087 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.320090055 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.320188046 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.324848890 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.324866056 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.325185061 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.325236082 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.325290918 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.330480099 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.330498934 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.342859030 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.342868090 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.342948914 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.459611893 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.459625006 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.459683895 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.459729910 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.459992886 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.460062981 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.460813999 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.460879087 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.460988998 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.461066008 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.461208105 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.461287975 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.496788979 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.497468948 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.499628067 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.503710032 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.503783941 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.503891945 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.503954887 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.537451029 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.537482977 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.537628889 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.537659883 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.537853003 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.537885904 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.538275957 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.538332939 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.539473057 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.539546013 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.567106009 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.567300081 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.567507982 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.567590952 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.597254992 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.597587109 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.597594976 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.597675085 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.597717047 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.597743988 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.622289896 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.622386932 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.622766018 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.622860909 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.623192072 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.623261929 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.623590946 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.623657942 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.624042988 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.624118090 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.625384092 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.625479937 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.626048088 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.626120090 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.640136003 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.640153885 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.653103113 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.654525995 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.658443928 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.658458948 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.661602020 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.661675930 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.662090063 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.688216925 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.688240051 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.688518047 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.688642025 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.688662052 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.688713074 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.692148924 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.692234993 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.722063065 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.722316980 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.722330093 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.722389936 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.731060982 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.731080055 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.763097048 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.763123989 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.779108047 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791384935 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791526079 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791559935 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791663885 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791676044 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791685104 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791697979 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791734934 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791740894 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791762114 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791774035 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791794062 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791809082 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791841030 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791847944 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791862965 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791862965 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791913986 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791918039 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.791925907 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.791965961 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792002916 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792013884 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792028904 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792041063 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792073965 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792089939 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792119026 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792151928 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792165041 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792188883 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792195082 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792217016 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792228937 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792251110 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792256117 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792301893 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792326927 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792326927 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792341948 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792363882 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792370081 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792419910 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792428970 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792439938 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792485952 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792490959 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792503119 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792547941 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792551994 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792570114 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792604923 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792610884 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792618990 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792634964 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792661905 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792670012 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792701006 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792712927 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792732954 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792737007 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792767048 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792778015 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792799950 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792807102 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792833090 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792841911 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.792867899 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.792886019 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.811079025 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.817836046 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.817872047 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.817878962 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.817965031 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.818002939 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818054914 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818110943 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.818890095 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818916082 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818969011 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818990946 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.818994045 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819015026 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819020033 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819037914 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.819041967 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819084883 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819097996 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.819128036 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.819164038 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.819183111 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.826318026 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.826390982 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.827601910 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.827682972 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.853441954 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.858058929 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.861011982 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.861063957 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.861069918 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.861109972 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.861126900 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.861146927 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.861177921 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.882076025 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.882095098 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.911267042 CEST49706443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.911288977 CEST44349706103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.911742926 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.911777020 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.911843061 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.913593054 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.913618088 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.936085939 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.946069002 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.946162939 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.946161032 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.946222067 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.946258068 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.946279049 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.946532965 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.946595907 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.946671009 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.946809053 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.947546959 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.947614908 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.949882984 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.949954987 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.950962067 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.951035023 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.951199055 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.951262951 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.952208996 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.952280998 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.952549934 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.952619076 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.954121113 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.954191923 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.954197884 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.954216003 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.954246998 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.954272032 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.974438906 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.974463940 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.974471092 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.974548101 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.974600077 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.974600077 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.974632025 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.976792097 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.976805925 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.976860046 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.976871014 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.976922989 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.977543116 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.977550983 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.977627993 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.978291988 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.978298903 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.978363991 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.978801012 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.978832006 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.978851080 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.978883982 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.978912115 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.979372025 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.979392052 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.979409933 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.979429960 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.979527950 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.980285883 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.980307102 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.980324030 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.980350971 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.980395079 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.981226921 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.981261969 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.981271029 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.981295109 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.981306076 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.981334925 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.981350899 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.981350899 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.991457939 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.991556883 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:40.991605997 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:40.991672039 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.015127897 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.021948099 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.021964073 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.021989107 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.022053003 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.022099972 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.023471117 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.023488045 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.023555994 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.029047966 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.029126883 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.030078888 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.107476950 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.107566118 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.107929945 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.107994080 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.108374119 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.108441114 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.108835936 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.108911037 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.109486103 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.109550953 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.110574961 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.110645056 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.111743927 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.111803055 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.112338066 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.112405062 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.112823009 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.112895966 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.113279104 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.113356113 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.113709927 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.113786936 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.114198923 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.114289045 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.114639044 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.114701986 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.134932041 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.134943962 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.134978056 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.135001898 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.135055065 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.135263920 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.135272026 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.135330915 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.136231899 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136238098 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136311054 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.136667013 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136679888 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136739969 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.136754036 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136765003 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.136801958 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.137043953 CEST49707443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.137056112 CEST44349707103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.137692928 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.137741089 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.137810946 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.137913942 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.137942076 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.137989998 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.138015985 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.138029099 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.138056040 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.138062000 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.138129950 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.140405893 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140422106 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140455961 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140481949 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.140521049 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.140579939 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140590906 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140618086 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.140625954 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.140640974 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.140666008 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.141159058 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.141169071 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.141225100 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.142421007 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.142436981 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.152663946 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.152729988 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.153084040 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.153156996 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.159581900 CEST49708443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.159614086 CEST44349708103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.160243988 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.160278082 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.160346985 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.160986900 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.161000967 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.181096077 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.181104898 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.181762934 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.184449911 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.184465885 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.184509039 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.184544086 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.240801096 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.241194963 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.241225004 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.241718054 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.242999077 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.243114948 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.243443966 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.268037081 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.268115044 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.268167019 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.268403053 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.268462896 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.268902063 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.268969059 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.269468069 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.269534111 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.270102978 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.270155907 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.270545006 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.270602942 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.271275997 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.271328926 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.272500992 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.272562027 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.272927999 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.272991896 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.273574114 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.273622036 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.274229050 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.274283886 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.274794102 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.274857044 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.275091887 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.275144100 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.275439978 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.275491953 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.284125090 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.295511961 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.295521021 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.295595884 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.295638084 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.295638084 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.298964977 CEST49709443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.298986912 CEST44349709103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.300168037 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.300259113 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.300268888 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.300296068 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.303983927 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.304028988 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.304107904 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.313519955 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.313550949 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.313769102 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.313855886 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.314096928 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.314160109 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.321975946 CEST49710443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.321999073 CEST44349710103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.322412014 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.322449923 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.322515011 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.323206902 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.323216915 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.350781918 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.350862980 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.393104076 CEST49676443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:41.393115997 CEST49677443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:41.393714905 CEST49678443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:41.429692030 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.429835081 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.429981947 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.430069923 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.430385113 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.430449009 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.430932999 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.431034088 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.431376934 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.431436062 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.432043076 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.432120085 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.432532072 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.432595968 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.433615923 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.433684111 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.433931112 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.433993101 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.434691906 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.434765100 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.435178041 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.435240030 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.435637951 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.435695887 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.436291933 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.436355114 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.438239098 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.438304901 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.467617035 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.475079060 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.475173950 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.475467920 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.475806952 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.483119965 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.484457970 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.484492064 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.484962940 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.488867998 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.489449978 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.489531994 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.495407104 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.495429039 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.495743036 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.496942043 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.497024059 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.498466015 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.498553991 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.499041080 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.499053955 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.511756897 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.511845112 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.536128044 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.552117109 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.561469078 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.561505079 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.561604023 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.561650991 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.561757088 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.562325954 CEST49711443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.562345982 CEST44349711103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.562741995 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.562787056 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.562871933 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.563374043 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.563388109 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.590516090 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.590605021 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.591121912 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.591191053 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.591559887 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.591625929 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.591970921 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.592058897 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.592343092 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.592412949 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.592850924 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.592926025 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.593888044 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.593971014 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.594425917 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.594502926 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.595235109 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.595307112 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.595860004 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.595946074 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.596393108 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.596467972 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.596765041 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.596842051 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.597131968 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.597207069 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.597569942 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.597636938 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.635894060 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.635992050 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.636707067 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.636785984 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.637078047 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.637145996 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.638372898 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.638582945 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.638601065 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.638952971 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.639429092 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.639493942 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.639568090 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.649358988 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.649596930 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.649640083 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.651083946 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.651158094 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.651438951 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.651523113 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.651561975 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.680124998 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.694096088 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.694143057 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.742125988 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.751760006 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.751863956 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.752810955 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.752888918 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.753490925 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.753563881 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.753978968 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.754060984 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.754448891 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.754513979 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.754888058 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.754949093 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.755307913 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.755383015 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.755733013 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.755815029 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.756546974 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.756625891 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.757533073 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.757596016 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758142948 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.758215904 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758325100 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.758378029 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758390903 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.758419991 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.758435011 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758482933 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758493900 CEST44349705103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.758514881 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758662939 CEST49705443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758846998 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.758869886 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.759382963 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.760726929 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.760750055 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.787697077 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.787741899 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.787825108 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.787856102 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.809824944 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.809870005 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.809881926 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.809917927 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.809986115 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.809986115 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.810003996 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.838089943 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.853158951 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.887676954 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.887991905 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.888022900 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.888511896 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.891145945 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.891263008 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.891309977 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.932117939 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.933094025 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.947191954 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.947205067 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.947266102 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.947618961 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.947627068 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.947734118 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.948069096 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.948076010 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.948128939 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.948199987 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:41.948245049 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:41.948751926 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:41.949001074 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:41.949017048 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:41.957385063 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.957406998 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.957494974 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.957520962 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969346046 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969358921 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969402075 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969436884 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.969523907 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.969681025 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969690084 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.969780922 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.970199108 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.970208883 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.970312119 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.971235991 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.971271038 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.971281052 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.971298933 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.971338034 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.971405983 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.971440077 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:41.987797976 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.987811089 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:41.987903118 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.012236118 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.012252092 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.017256975 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.017272949 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.017391920 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.086059093 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.086456060 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.086487055 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.087755919 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.088159084 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.088315010 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.088321924 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.088439941 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.106949091 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.107028008 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.107098103 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.107166052 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.108295918 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.108315945 CEST44349713103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.108329058 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.108371973 CEST49713443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.109107971 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.109148026 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.109282017 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.110018969 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.110033989 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.116405010 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.116414070 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.116485119 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.116913080 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.116921902 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.116981030 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.117501020 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.117508888 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.117567062 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.129972935 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.129998922 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130100965 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130115986 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130160093 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130392075 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130402088 CEST44349714103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130425930 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130449057 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130458117 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130458117 CEST49714443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130481005 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130500078 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130536079 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130599976 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130599976 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130738020 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130764961 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130872011 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130880117 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130901098 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130902052 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.130935907 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.130964994 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131047010 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.131073952 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131503105 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131575108 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131575108 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131577969 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131591082 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.131613970 CEST44349716103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.131844997 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131871939 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.131875038 CEST49716443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.131928921 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.132353067 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.132368088 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.139101028 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.159945011 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.160109997 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.207106113 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.207139969 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.207149982 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.207232952 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.207262993 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.217700005 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.217962027 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.217988968 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.219716072 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.219804049 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.220844030 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.220938921 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.221009016 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.221016884 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.262085915 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.262281895 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.275938034 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.276027918 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.276046038 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.276068926 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.276118040 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.276683092 CEST49715443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.276696920 CEST44349715103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.276977062 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.277007103 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.277415037 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.277728081 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.277740002 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.366182089 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.366198063 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.366233110 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.366264105 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.366326094 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.367546082 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.367554903 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.367610931 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.368222952 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.368232012 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.368289948 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.403481007 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.403511047 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.403517962 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.403556108 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.403567076 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.403604984 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.403666019 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.407172918 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.407186031 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.407244921 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.434015036 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.434428930 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.434447050 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.434736013 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.435066938 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.435123920 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.435200930 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.452114105 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.459609985 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.459861994 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.459881067 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.460472107 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.460854053 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.460871935 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.461332083 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.461402893 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.461414099 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.461682081 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.461764097 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.461935997 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.462027073 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.462058067 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.462065935 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.462153912 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.480112076 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.504117966 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.516082048 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.526381016 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.526397943 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.526487112 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.527271032 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.527343988 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.527714014 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.527777910 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.527810097 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.527857065 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.527867079 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.527885914 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.527909994 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.527940989 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.528038979 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.528053999 CEST44349717103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.528068066 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.528491974 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.528508902 CEST49717443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.528538942 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.528598070 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.529099941 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.529126883 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.550337076 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.550481081 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.551799059 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.551955938 CEST49719443192.168.2.17172.67.74.152
                Apr 26, 2024 17:33:42.552011967 CEST44349719172.67.74.152192.168.2.17
                Apr 26, 2024 17:33:42.561764002 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.561794996 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.561811924 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.561878920 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.561950922 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562124014 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562141895 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562194109 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562215090 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562290907 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562356949 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562375069 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562453032 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562478065 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562500954 CEST44349718103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.562526941 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562526941 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562547922 CEST49718443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562805891 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.562835932 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.564368010 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.564704895 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.564719915 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.603756905 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.604229927 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.604253054 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.605298042 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.605393887 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.605669022 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.605788946 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.605799913 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.605998993 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.659198999 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.659259081 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.682828903 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.682868958 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.682959080 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.683284998 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.683307886 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.691531897 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:42.691564083 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:42.691710949 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:42.692193031 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:42.692210913 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:42.707201004 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.754936934 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.754960060 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.755181074 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.755203009 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780281067 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780327082 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780455112 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.780471087 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780908108 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780925989 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780942917 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780977011 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.780987978 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.781008959 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.781019926 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.803153992 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.835153103 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.837197065 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.853298903 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.853708982 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.853732109 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.854197979 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.854557037 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.854629993 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.854763031 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.890017033 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.890355110 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.890382051 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.890736103 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.891171932 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.891238928 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.891365051 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.900130033 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.914942026 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.914953947 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915082932 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.915357113 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915366888 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915436983 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.915503979 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915554047 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.915576935 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915596008 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.915657997 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.915965080 CEST49721443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.915987968 CEST44349721103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.924901009 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.924930096 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.924941063 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.924990892 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.925012112 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.925010920 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.925076008 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.925955057 CEST49724443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.925992012 CEST44349724103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.936120033 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.939543009 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.939553976 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.939660072 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.940226078 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.940237999 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.940332890 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.940869093 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.940880060 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.940967083 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.941342115 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.941359043 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.941385031 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.941415071 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.941433907 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.941879988 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.941890001 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.941948891 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.942512035 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.942522049 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.942606926 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.944088936 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.944400072 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.944431067 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.948092937 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.948170900 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.949198008 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.949317932 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.949376106 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:42.983671904 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.983769894 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.984656096 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.984668970 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:42.984730959 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:42.994174957 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:42.994189978 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:43.034408092 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.034871101 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.034884930 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.036360025 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.036448956 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.037504911 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.037583113 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.037677050 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.037688017 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.042799950 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:43.089139938 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.099740982 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.099867105 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100265980 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.100385904 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100733042 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.100801945 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.100841045 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100868940 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.100893021 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.100917101 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100991011 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100991011 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.100997925 CEST44349722103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.101064920 CEST49722443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.101886034 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.101917982 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.101979971 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.102011919 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.102484941 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.102572918 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.102956057 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.103032112 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.103070021 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.103231907 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.103291988 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.103858948 CEST49723443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.103876114 CEST44349723103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.173510075 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.173552036 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.173693895 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.173713923 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.209465027 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.209528923 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.209638119 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.209666014 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.215183973 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.263118029 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.333750963 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.333807945 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.333961010 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.333992004 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.334088087 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.334564924 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.334656954 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.368446112 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.368459940 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.368602991 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.368622065 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.368634939 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.368654966 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.368683100 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.368707895 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.369128942 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.369196892 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.371716022 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:43.371793032 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:43.371864080 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:43.372582912 CEST49727443192.168.2.17104.26.13.205
                Apr 26, 2024 17:33:43.372606039 CEST44349727104.26.13.205192.168.2.17
                Apr 26, 2024 17:33:43.375471115 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.375574112 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.375593901 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.375634909 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.375658035 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.375704050 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.376059055 CEST49725443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.376071930 CEST44349725103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.380558014 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.380594015 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.380675077 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.380812883 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.380844116 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.380903959 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.381103039 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.381115913 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.381243944 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.381254911 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.410927057 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.411029100 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.411042929 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.411118984 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.411402941 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.411416054 CEST44349726103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.411441088 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.411468029 CEST49726443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.414544106 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.414587021 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.414666891 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.414784908 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.414824963 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.414899111 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415013075 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415065050 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.415118933 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415431976 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415447950 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.415642023 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415657997 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.415828943 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.415848017 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.716094017 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.718405962 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.727171898 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.727206945 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.727370977 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.727407932 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.727616072 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.727943897 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.728025913 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.728034973 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.728244066 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.728605986 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.728709936 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.728811979 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.739717960 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.748002052 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.749308109 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.751136065 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.751161098 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.751317024 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.751332998 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.751372099 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.751413107 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.752480030 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.752554893 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.752593994 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.752655029 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.752748966 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.752804995 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.776114941 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.776130915 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.790297031 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.790524006 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.834140062 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.834173918 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.861407995 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.861505032 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:43.861593008 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.876743078 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.876884937 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.882092953 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.918989897 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.919229031 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.940545082 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.940578938 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.955734015 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.955785990 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.955849886 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.955884933 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.955887079 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.955929041 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.956198931 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.956273079 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.956326962 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.973113060 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.973135948 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:43.985090971 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:43.991404057 CEST49728443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:43.991422892 CEST44349728138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.021809101 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:44.021868944 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:44.021967888 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:44.022680998 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.038072109 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.054121971 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.054147005 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.054299116 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.054322004 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.054583073 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.054627895 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.054862022 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.054925919 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.055006981 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.055027962 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.055051088 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.055104017 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.055118084 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.055190086 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.055242062 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.057462931 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.057498932 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.057548046 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.057560921 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.057634115 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.057668924 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.068114042 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.165350914 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.165390015 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.165461063 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.184245110 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184312105 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184333086 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184375048 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184381962 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.184408903 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184423923 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.184423923 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.184513092 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.184561014 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.379507065 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.380597115 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.381141901 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.433111906 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.433604956 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.433607101 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.499670029 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.500170946 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:44.500211954 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:44.500250101 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.500659943 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.500679970 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.500946045 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.500957966 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.501116991 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.501138926 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.501375914 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.501390934 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502540112 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502546072 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502551079 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502573967 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502592087 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.502671957 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.502691984 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502707958 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.502747059 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.507303953 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.507422924 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.507641077 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.507725000 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.508263111 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.508351088 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.508737087 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.508770943 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.508827925 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.509207964 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.509223938 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.509279966 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.509299040 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.509324074 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.509332895 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.509351015 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.509363890 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.511406898 CEST49729443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.511418104 CEST44349729103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.511753082 CEST49730443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.511776924 CEST44349730103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.512068033 CEST49733443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.512096882 CEST44349733103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.539298058 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.539330959 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.539403915 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.539655924 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.539660931 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.539896965 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.539938927 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.539997101 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540138960 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540160894 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.540211916 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540501118 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540533066 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.540596008 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540826082 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.540832996 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.540879011 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.541019917 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.541035891 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.541193008 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.541205883 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.541449070 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.541465044 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.541510105 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.541522026 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.544114113 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.544126034 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.559088945 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.559227943 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.559258938 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.659934998 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.659956932 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.659965992 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.660024881 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.660027027 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.660084963 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.660135031 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.661204100 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.661231041 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.661242008 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.661263943 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.661273956 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.661283016 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.661314011 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.701097012 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.701113939 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703548908 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703591108 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703599930 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703625917 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703641891 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703656912 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703668118 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703666925 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703685045 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703696966 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703716040 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703717947 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703722000 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703766108 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703808069 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703839064 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703850031 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703875065 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703887939 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.703901052 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.703912020 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.705619097 CEST49735443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.705638885 CEST44349735103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.749083042 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.749208927 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.819431067 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.819442034 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.819488049 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.819495916 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.819513083 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.819556952 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.819571018 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.819614887 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.819989920 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.820023060 CEST44349731103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.820049047 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.820090055 CEST49731443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.821355104 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821369886 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821397066 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821419001 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.821453094 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.821805954 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821814060 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821845055 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.821854115 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.821917057 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.822284937 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.822292089 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.822325945 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.822345018 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.822391987 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.824771881 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.824811935 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.824872017 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.825472116 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.825510025 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.825562954 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.825710058 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.825722933 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.826064110 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.826076984 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.836905003 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.837167025 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.837193966 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.837562084 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.837635994 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.837944984 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.838015079 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.838133097 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.838148117 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.838251114 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.838617086 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.838943958 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.839024067 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.839065075 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.863390923 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863408089 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863439083 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863480091 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.863540888 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.863817930 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863828897 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863850117 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.863867998 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.863883972 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.864664078 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.864672899 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.864710093 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.864727974 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865009069 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865060091 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865075111 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865093946 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865149021 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865356922 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865374088 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865406990 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.865411997 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865449905 CEST49736443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865452051 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.865468025 CEST44349736103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.866339922 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.866353035 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.866370916 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.866396904 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.866429090 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.867069006 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.867079020 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.867119074 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.871479034 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.871725082 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.871743917 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.872961044 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.873040915 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.873338938 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.873425007 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.873459101 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.873527050 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.873720884 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.873761892 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.873779058 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.873918056 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.874732018 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.874735117 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.874739885 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.874883890 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.874897003 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875094891 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875250101 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.875262976 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875370026 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875555992 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.875617981 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875626087 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875694990 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.875740051 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.875963926 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.876044035 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.876254082 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.876344919 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.876497030 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.876540899 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.876579046 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.878293037 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.878360987 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.878367901 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.878473997 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.880126953 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.884114027 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:44.891139030 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:44.905999899 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.906016111 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.906090021 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.906117916 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.906158924 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.906296968 CEST49734443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.906311035 CEST44349734103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.920123100 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.920134068 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.920149088 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.920160055 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.923094034 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.923119068 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.923141956 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.974219084 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.981791973 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.981801987 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.981894016 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.982134104 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.982145071 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.982251883 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.982251883 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.982261896 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.982338905 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.982351065 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.982388020 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.983207941 CEST49732443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.983232021 CEST44349732103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.991475105 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.991533995 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.991638899 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.992702961 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.992723942 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.993175030 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.993211985 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:44.993267059 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.993500948 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:44.993519068 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.152599096 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.153294086 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.154386997 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.154412985 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.154490948 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.154509068 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.155569077 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.155632973 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.155788898 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.155841112 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.157161951 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.157191992 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.157254934 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.157282114 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.157409906 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.157474041 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.158524036 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.158725977 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.158770084 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.158777952 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.158824921 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.158832073 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.191570997 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.191601038 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.191675901 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.191684008 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.191725969 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.192317963 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192369938 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192392111 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192429066 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.192445993 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192461967 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.192528009 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192574024 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.192581892 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192677021 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.192722082 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.192897081 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193006992 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193053961 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.193172932 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193197966 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193254948 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.193263054 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193336010 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.193372011 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.196408033 CEST49741443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.196428061 CEST44349741103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.196436882 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.196470976 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.196511984 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.196547031 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.196573973 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.196573973 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.196602106 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.205671072 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.205702066 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.205790997 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.205857992 CEST49740443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.205866098 CEST44349740103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.208105087 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.208122969 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.208180904 CEST49743443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.208192110 CEST44349743103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.209094048 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.209093094 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.210361004 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.210720062 CEST49744443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.210725069 CEST44349744103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.217358112 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.217380047 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.217439890 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.217612982 CEST49742443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.217628002 CEST44349742103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.220036030 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.220051050 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.307912111 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:45.308839083 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:45.308902979 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:45.310720921 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:45.310798883 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:45.313805103 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:45.313999891 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:45.316039085 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.316266060 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.316329956 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.316735029 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317015886 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317106962 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317131996 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317296982 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317331076 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317373991 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317416906 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317475080 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317539930 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317552090 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317595959 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.317639112 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.317692041 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.321712017 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.321994066 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.322021961 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.323168993 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.323518038 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.323651075 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.323683977 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.345237970 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.345284939 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.345349073 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.345720053 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.345751047 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.345808983 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.346211910 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.346232891 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.346395969 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.346421957 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.346534014 CEST49739443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.346568108 CEST44349739103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.349545956 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.349586010 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.349637032 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.350055933 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.350095034 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.350147009 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.350328922 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.350347996 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.350567102 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.350581884 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.360122919 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.363070965 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.369083881 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:45.369111061 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:45.369111061 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.416096926 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:45.427632093 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:45.427752018 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:45.427803040 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:45.428112984 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:45.428112984 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:45.428143024 CEST44349738138.124.184.247192.168.2.17
                Apr 26, 2024 17:33:45.428237915 CEST49738443192.168.2.17138.124.184.247
                Apr 26, 2024 17:33:45.472593069 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.472620010 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.472628117 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.472697973 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.472717047 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.472944021 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.473021030 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.473088980 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.473886013 CEST49746443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.473913908 CEST44349746103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.476877928 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.476918936 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.477009058 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.477200031 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.477211952 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.527102947 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.533679962 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.534065962 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.534084082 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.534563065 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.534863949 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.534946918 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.534984112 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.544245958 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.544490099 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.544512987 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.544842005 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.545155048 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.545211077 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.545470953 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.575120926 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.575141907 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.588129044 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.631980896 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.631998062 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.632026911 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.632086992 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632143021 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632251978 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.632304907 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632313967 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.632337093 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.632350922 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632379055 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632440090 CEST49747443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.632457018 CEST44349747103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.636296988 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.636307001 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.636394024 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.636398077 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.636441946 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.638298988 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.638338089 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.638348103 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.638406038 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.638473988 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.638513088 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.660371065 CEST49750443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.660404921 CEST44349750103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.672600985 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.672899008 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.672930956 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.673060894 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.673269987 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.673300028 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.673479080 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.673847914 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.673862934 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.673995018 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.674545050 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.674870014 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.674978018 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.674979925 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.675076008 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.675232887 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.675261021 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.676260948 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.676326036 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.676603079 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.676665068 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.676692009 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.681226015 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.681492090 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.681505919 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.681988955 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.682311058 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.682391882 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.682425976 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.687131882 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.715260029 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.715308905 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.715405941 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.715677977 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.715691090 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.719140053 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.719172955 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.719202042 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.719216108 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.720120907 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.728118896 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.735102892 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.767220020 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.797940016 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.797961950 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798017979 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798053980 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.798086882 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.798238039 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798249006 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798300028 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.798593998 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798613071 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.798661947 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.801455975 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.801727057 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.801745892 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.803177118 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.803273916 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.803589106 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.803670883 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.803719044 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.838416100 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.838438034 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.838613033 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.845141888 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.845169067 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.853527069 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.853559971 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.853570938 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.853924036 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.853945017 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.864034891 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.864061117 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.864154100 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.864156008 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.864221096 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.864774942 CEST49754443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.864797115 CEST44349754103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.892168999 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.908114910 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.957076073 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.957093954 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.957267046 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.957288027 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.957344055 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.957375050 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.957427025 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.957526922 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.957705975 CEST49751443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.957735062 CEST44349751103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.958132982 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.958192110 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.958264112 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.958592892 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.958614111 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991422892 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991455078 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991518974 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991544008 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991545916 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.991624117 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.991631031 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.991683960 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.992530107 CEST49757443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.992548943 CEST44349757103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.992832899 CEST49756443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.992858887 CEST44349756103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994256973 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994292021 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994298935 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994374037 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994421959 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.994477034 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.994513035 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.999208927 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.999241114 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.999264002 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.999308109 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.999324083 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.999334097 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:45.999337912 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:45.999376059 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.000014067 CEST49758443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.000030041 CEST44349758103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013278008 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013304949 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013335943 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013453007 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.013453007 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.013478994 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013636112 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.013654947 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.013694048 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.039684057 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.040147066 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.040191889 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.040565968 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.040910959 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.040978909 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.041069031 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.047178030 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.058057070 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.058103085 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.058221102 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.058753014 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.058765888 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.059197903 CEST49753443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.059221029 CEST44349753103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.065510988 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.065551043 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.065624952 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.065872908 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.065888882 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.068247080 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.068279982 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.068363905 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.068644047 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.068665028 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.084155083 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.121083975 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.121192932 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.121294975 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.121910095 CEST49760443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.121931076 CEST44349760103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153031111 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153053045 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153168917 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153222084 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.153283119 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.153407097 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153415918 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153472900 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153496981 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.153501034 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.153563976 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.153661013 CEST49759443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.153691053 CEST44349759103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.283247948 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.283581018 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.283621073 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.283983946 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.284333944 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.284423113 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.284482956 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.332132101 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.359728098 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.359755039 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.359839916 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.359859943 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.359940052 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.360579014 CEST49761443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.360636950 CEST44349761103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.384392977 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.384768963 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.384841919 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.385335922 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.385792017 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.385792017 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.385885954 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.393656015 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.393935919 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.393956900 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.394450903 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.394798994 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.394905090 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.394905090 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.394920111 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.394984961 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.395021915 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.395051003 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.396275997 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.396549940 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.396625042 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.396711111 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.429136038 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.445144892 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.445203066 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.560484886 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.560534000 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.560611010 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.560929060 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.560940981 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.602094889 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.602125883 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.602214098 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.602268934 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.602343082 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.603600979 CEST49762443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.603647947 CEST44349762103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.704071045 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.704109907 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.704190969 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.704199076 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.704241991 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.705581903 CEST49763443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.705609083 CEST44349763103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.713756084 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.713818073 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.713840961 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.713897943 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.713922977 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.713936090 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.715434074 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.715461969 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.715470076 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.715559959 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.715576887 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.756418943 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.756495953 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.756500959 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.756548882 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.762106895 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.762974977 CEST49765443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.763001919 CEST44349765103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.799833059 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.799871922 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.799966097 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.800179958 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.800196886 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.872840881 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.872862101 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.872889996 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.872944117 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.872951031 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.873008966 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.873019934 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.873040915 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.873074055 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.873101950 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.873481989 CEST49764443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.873498917 CEST44349764103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.886265039 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.886512041 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.886527061 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.887015104 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.887315989 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.887425900 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.887435913 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:46.932127953 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:46.935097933 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.126216888 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.126591921 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.126605988 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.126945972 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.127356052 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.127418041 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.127500057 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.168119907 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.306014061 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.306106091 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.306158066 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.306704044 CEST49766443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.306725025 CEST44349766103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.447772980 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.447808981 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.447967052 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.447985888 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.492609978 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.492708921 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:47.492809057 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.492844105 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.521522045 CEST49767443192.168.2.17103.113.70.37
                Apr 26, 2024 17:33:47.521581888 CEST44349767103.113.70.37192.168.2.17
                Apr 26, 2024 17:33:53.721597910 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:33:54.036181927 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:33:54.638189077 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:33:54.847213984 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:54.847405910 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:54.847471952 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:55.841160059 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:33:55.857969046 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:55.858011007 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:55.858113050 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:55.865951061 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:55.865969896 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:56.464515924 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.589446068 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:56.589545965 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:56.589637041 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.590840101 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.590878010 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.590905905 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.590953112 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.593003988 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:56.593014002 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:56.593214989 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.593280077 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.593282938 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:56.593683958 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.595654011 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.596709967 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.634177923 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:56.663964033 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:56.708112001 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:56.718275070 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.718316078 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.718333960 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.718384027 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.718588114 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.718625069 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.720621109 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.721532106 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.843591928 CEST44349691204.79.197.200192.168.2.17
                Apr 26, 2024 17:33:56.843743086 CEST49691443192.168.2.17204.79.197.200
                Apr 26, 2024 17:33:56.859185934 CEST49737443192.168.2.17142.250.217.228
                Apr 26, 2024 17:33:56.859224081 CEST44349737142.250.217.228192.168.2.17
                Apr 26, 2024 17:33:57.288043976 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288073063 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288081884 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288117886 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288156986 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288305044 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:57.288320065 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.288443089 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:57.298650026 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:57.298676014 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.298692942 CEST49768443192.168.2.1740.68.123.157
                Apr 26, 2024 17:33:57.298700094 CEST4434976840.68.123.157192.168.2.17
                Apr 26, 2024 17:33:57.878685951 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:33:58.181237936 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:33:58.245265007 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:33:58.785191059 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:33:59.998176098 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:34:01.148134947 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.148175955 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.148642063 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.149457932 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.149468899 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.411947012 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.412051916 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.414913893 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.414925098 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.415301085 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.461816072 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.508116007 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.653302908 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.653392076 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.653465033 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.653544903 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.653568983 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.653579950 CEST49773443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.653585911 CEST4434977323.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.691139936 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.691200972 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.691302061 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.691628933 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.691662073 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.952615976 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.952727079 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.954020977 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:01.954032898 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.954359055 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:01.955945015 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:02.000124931 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:02.201673031 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:02.201860905 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:02.201967955 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:02.202727079 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:02.202748060 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:02.202768087 CEST49774443192.168.2.1723.204.76.112
                Apr 26, 2024 17:34:02.202775955 CEST4434977423.204.76.112192.168.2.17
                Apr 26, 2024 17:34:02.405266047 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:34:03.045183897 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:34:07.207318068 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:34:11.060331106 CEST8049703103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:11.060360909 CEST8049704103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:11.060452938 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:11.060451984 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:12.650268078 CEST49675443192.168.2.17204.79.197.203
                Apr 26, 2024 17:34:16.821279049 CEST49680443192.168.2.1720.189.173.13
                Apr 26, 2024 17:34:24.504323959 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:24.504326105 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:24.663865089 CEST8049703103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:24.664340019 CEST8049704103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:31.232521057 CEST8049703103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:31.232662916 CEST8049704103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:31.232700109 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:31.232731104 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:33.131293058 CEST4970480192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:33.131309986 CEST4970380192.168.2.17103.113.70.37
                Apr 26, 2024 17:34:33.291161060 CEST8049703103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:33.291367054 CEST8049704103.113.70.37192.168.2.17
                Apr 26, 2024 17:34:33.773114920 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:33.773150921 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:33.773277998 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:33.773646116 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:33.773657084 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:34.503411055 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:34.503542900 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:34.505234957 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:34.505261898 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:34.505476952 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:34.507024050 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:34.552110910 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214432955 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214493990 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214536905 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214612007 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.214648962 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214668036 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.214705944 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.214786053 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214828968 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214857101 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.214864969 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.214910030 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.214916945 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.215054035 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.215106010 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.217458010 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.217474937 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:35.217489958 CEST49775443192.168.2.1740.68.123.157
                Apr 26, 2024 17:34:35.217495918 CEST4434977540.68.123.157192.168.2.17
                Apr 26, 2024 17:34:37.438349962 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.438406944 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:37.438527107 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.439507008 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.439524889 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:37.777419090 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:37.777462959 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:37.777610064 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:37.810151100 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:37.810182095 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:37.937103987 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:37.937195063 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.976725101 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.976758957 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:37.977742910 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:37.979412079 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.979511976 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:37.979609013 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.221667051 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.221765995 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.225457907 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.225475073 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.225940943 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.266710997 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.308129072 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.356431961 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.356496096 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.356551886 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.356568098 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.356597900 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.356611967 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.356713057 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.356770039 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.357145071 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.357162952 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.357172966 CEST49776443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.357177973 CEST4434977640.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.420123100 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420279026 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420351982 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.420360088 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420419931 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420479059 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.420499086 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420567989 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420618057 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.420631886 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.420948029 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.421010971 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.428447008 CEST49777443192.168.2.1713.107.5.88
                Apr 26, 2024 17:34:38.428479910 CEST4434977713.107.5.88192.168.2.17
                Apr 26, 2024 17:34:38.493096113 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.493134022 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.493215084 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.493467093 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.493479013 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.970499039 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.971227884 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.971259117 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.972138882 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.972145081 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:38.972193003 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:38.972198963 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342318058 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342360020 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342442989 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342477083 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.342504025 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342583895 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.342613935 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.342993021 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.342993021 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.343267918 CEST49778443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.343285084 CEST4434977840.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.404859066 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.404922009 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.405112982 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.405216932 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.405236006 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.881738901 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.882365942 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.882426977 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.883347034 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.883363962 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:39.883420944 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:39.883438110 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.251885891 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.251914978 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.251980066 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.252000093 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.252007008 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.252058029 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.252549887 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.252568960 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.252583981 CEST49780443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.252590895 CEST4434978040.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.344422102 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.344489098 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.344615936 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.344836950 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.344870090 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.819298029 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.819905996 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.819936991 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.820725918 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.820732117 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:40.820801973 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:40.820810080 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189079046 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189107895 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189182997 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189198017 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:41.189228058 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189269066 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189282894 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:41.189315081 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:41.189709902 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:41.189727068 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.189740896 CEST49781443192.168.2.1740.126.28.14
                Apr 26, 2024 17:34:41.189748049 CEST4434978140.126.28.14192.168.2.17
                Apr 26, 2024 17:34:41.433367968 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.433408022 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.433494091 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.435616970 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.435630083 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.700675964 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.700793028 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.748167992 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.748183966 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.748680115 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.748738050 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.751285076 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.751322031 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.997407913 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.997477055 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.997499943 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.997520924 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.997534990 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.997562885 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.998002052 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.998066902 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:41.998076916 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:41.998259068 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:42.000320911 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:42.000340939 CEST4434978223.50.112.9192.168.2.17
                Apr 26, 2024 17:34:42.000368118 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:42.000433922 CEST49782443192.168.2.1723.50.112.9
                Apr 26, 2024 17:34:43.735511065 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:43.735598087 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:43.735743046 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:43.736023903 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:43.736057997 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:44.126898050 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:44.127340078 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:44.127370119 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:44.127835035 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:44.128273010 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:44.128366947 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:44.182415962 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:54.125511885 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:54.125583887 CEST44349783142.250.217.228192.168.2.17
                Apr 26, 2024 17:34:54.125714064 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:55.127168894 CEST49783443192.168.2.17142.250.217.228
                Apr 26, 2024 17:34:55.127213955 CEST44349783142.250.217.228192.168.2.17
                TimestampSource PortDest PortSource IPDest IP
                Apr 26, 2024 17:33:38.964904070 CEST6159753192.168.2.171.1.1.1
                Apr 26, 2024 17:33:38.965882063 CEST5545653192.168.2.171.1.1.1
                Apr 26, 2024 17:33:38.989114046 CEST6022753192.168.2.171.1.1.1
                Apr 26, 2024 17:33:38.989346027 CEST5161153192.168.2.171.1.1.1
                Apr 26, 2024 17:33:39.098768950 CEST53546951.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.113172054 CEST53651471.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.320944071 CEST53615971.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.342324972 CEST53554561.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.461096048 CEST53516111.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.483803034 CEST53602271.1.1.1192.168.2.17
                Apr 26, 2024 17:33:39.953816891 CEST53578421.1.1.1192.168.2.17
                Apr 26, 2024 17:33:41.820617914 CEST5711053192.168.2.171.1.1.1
                Apr 26, 2024 17:33:41.820827961 CEST5523253192.168.2.171.1.1.1
                Apr 26, 2024 17:33:41.946127892 CEST53552321.1.1.1192.168.2.17
                Apr 26, 2024 17:33:41.947568893 CEST53571101.1.1.1192.168.2.17
                Apr 26, 2024 17:33:41.998399019 CEST53610001.1.1.1192.168.2.17
                Apr 26, 2024 17:33:42.555039883 CEST6315753192.168.2.171.1.1.1
                Apr 26, 2024 17:33:42.555192947 CEST6251653192.168.2.171.1.1.1
                Apr 26, 2024 17:33:42.557322979 CEST5473053192.168.2.171.1.1.1
                Apr 26, 2024 17:33:42.557460070 CEST5708153192.168.2.171.1.1.1
                Apr 26, 2024 17:33:42.680397987 CEST53631571.1.1.1192.168.2.17
                Apr 26, 2024 17:33:42.682244062 CEST53625161.1.1.1192.168.2.17
                Apr 26, 2024 17:33:42.689646959 CEST53570811.1.1.1192.168.2.17
                Apr 26, 2024 17:33:42.690835953 CEST53547301.1.1.1192.168.2.17
                Apr 26, 2024 17:33:42.930551052 CEST6448053192.168.2.171.1.1.1
                Apr 26, 2024 17:33:42.930619001 CEST5265653192.168.2.171.1.1.1
                Apr 26, 2024 17:33:43.055799007 CEST53526561.1.1.1192.168.2.17
                Apr 26, 2024 17:33:43.672909975 CEST6388953192.168.2.171.1.1.1
                Apr 26, 2024 17:33:43.673305035 CEST5768153192.168.2.171.1.1.1
                Apr 26, 2024 17:33:43.799422026 CEST53638891.1.1.1192.168.2.17
                Apr 26, 2024 17:33:43.800071001 CEST53576811.1.1.1192.168.2.17
                Apr 26, 2024 17:33:43.828330994 CEST53644801.1.1.1192.168.2.17
                Apr 26, 2024 17:33:56.986244917 CEST53648531.1.1.1192.168.2.17
                Apr 26, 2024 17:34:15.879846096 CEST53601691.1.1.1192.168.2.17
                Apr 26, 2024 17:34:38.417292118 CEST53592531.1.1.1192.168.2.17
                Apr 26, 2024 17:34:38.961474895 CEST53649911.1.1.1192.168.2.17
                Apr 26, 2024 17:34:55.100788116 CEST138138192.168.2.17192.168.2.255
                Apr 26, 2024 17:35:07.732675076 CEST53506901.1.1.1192.168.2.17
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 26, 2024 17:33:38.964904070 CEST192.168.2.171.1.1.10xdb9Standard query (0)wsj.pmA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:38.965882063 CEST192.168.2.171.1.1.10xf0a7Standard query (0)wsj.pm65IN (0x0001)false
                Apr 26, 2024 17:33:38.989114046 CEST192.168.2.171.1.1.10x705Standard query (0)wsj.pmA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:38.989346027 CEST192.168.2.171.1.1.10x8e1bStandard query (0)wsj.pm65IN (0x0001)false
                Apr 26, 2024 17:33:41.820617914 CEST192.168.2.171.1.1.10x5e9eStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:41.820827961 CEST192.168.2.171.1.1.10xd9c0Standard query (0)api.ipify.org65IN (0x0001)false
                Apr 26, 2024 17:33:42.555039883 CEST192.168.2.171.1.1.10x99Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.555192947 CEST192.168.2.171.1.1.10x81e5Standard query (0)api.ipify.org65IN (0x0001)false
                Apr 26, 2024 17:33:42.557322979 CEST192.168.2.171.1.1.10xe233Standard query (0)storage.cdn48f.spaceA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.557460070 CEST192.168.2.171.1.1.10x4daeStandard query (0)storage.cdn48f.space65IN (0x0001)false
                Apr 26, 2024 17:33:42.930551052 CEST192.168.2.171.1.1.10x5267Standard query (0)wsj.pmA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.930619001 CEST192.168.2.171.1.1.10xb277Standard query (0)wsj.pm65IN (0x0001)false
                Apr 26, 2024 17:33:43.672909975 CEST192.168.2.171.1.1.10xf0f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:43.673305035 CEST192.168.2.171.1.1.10xb1feStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 26, 2024 17:33:39.320944071 CEST1.1.1.1192.168.2.170xdb9No error (0)wsj.pm103.113.70.37A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:39.483803034 CEST1.1.1.1192.168.2.170x705No error (0)wsj.pm103.113.70.37A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:41.946127892 CEST1.1.1.1192.168.2.170xd9c0No error (0)api.ipify.org65IN (0x0001)false
                Apr 26, 2024 17:33:41.947568893 CEST1.1.1.1192.168.2.170x5e9eNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:41.947568893 CEST1.1.1.1192.168.2.170x5e9eNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:41.947568893 CEST1.1.1.1192.168.2.170x5e9eNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.680397987 CEST1.1.1.1192.168.2.170x99No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.680397987 CEST1.1.1.1192.168.2.170x99No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.680397987 CEST1.1.1.1192.168.2.170x99No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:42.682244062 CEST1.1.1.1192.168.2.170x81e5No error (0)api.ipify.org65IN (0x0001)false
                Apr 26, 2024 17:33:42.690835953 CEST1.1.1.1192.168.2.170xe233No error (0)storage.cdn48f.space138.124.184.247A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:43.799422026 CEST1.1.1.1192.168.2.170xf0f2No error (0)www.google.com142.250.217.228A (IP address)IN (0x0001)false
                Apr 26, 2024 17:33:43.800071001 CEST1.1.1.1192.168.2.170xb1feNo error (0)www.google.com65IN (0x0001)false
                Apr 26, 2024 17:33:43.828330994 CEST1.1.1.1192.168.2.170x5267No error (0)wsj.pm103.113.70.37A (IP address)IN (0x0001)false
                • wsj.pm
                • https:
                  • api.ipify.org
                  • storage.cdn48f.space
                • slscr.update.microsoft.com
                • fs.microsoft.com
                • login.live.com
                • evoke-windowsservices-tas.msedge.net
                • www.bing.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.1749703103.113.70.37801240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Apr 26, 2024 17:34:24.504323959 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.1749704103.113.70.37801240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Apr 26, 2024 17:34:24.504326105 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.1749705103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:39 UTC649OUTGET / HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC278INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 25 Apr 2024 21:10:55 GMT
                ETag: "10a94d-616f2390dfb36"
                Accept-Ranges: bytes
                Content-Length: 1091917
                Vary: Accept-Encoding
                Connection: close
                Content-Type: text/html
                2024-04-26 15:33:40 UTC7914INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 42 72 65 61 6b 69 6e 67 20 6e 65 77 73 20 61 6e 64 20 61 6e 61 6c 79 73 69 73 20 66 72 6f 6d 20 74 68 65 20 55 2e 53 2e 20 61 6e 64 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 20 61 74 20 57 53 4a 2e 63 6f 6d 2e 20 50 6f 6c 69 74 69 63 73 2c 20 45 63 6f 6e 6f 6d 69 63 73 2c 20 4d 61 72 6b 65 74 73 2c 20 4c 69 66 65 20 26 20 41 72 74 73 2c 20 61 6e 64 20 69 6e 2d 64 65 70 74 68 20 72 65 70 6f 72 74 69 6e 67 2e 22 20 2f
                Data Ascii: <!DOCTYPE html><html lang=en><head> <meta charset="UTF-8"> <meta name="description" content="Breaking news and analysis from the U.S. and around the world at WSJ.com. Politics, Economics, Markets, Life & Arts, and in-depth reporting." /
                2024-04-26 15:33:40 UTC8000INData Raw: 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 66 6f 6e 74 73 2f 77 6f 66 66 73 2f 72 65 74 69 6e 61 2f 52 65 74 69 6e 61 4e 61 72 72 2d 4c 69 67 68 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 0a 20 20 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 66 6f 6e 74 73 2f 77 6f 66 66 73 2f 72 65 74 69 6e 61 2f 52 65 74 69 6e 61 4e 61 72 72 2d 42 6f 6f 6b 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 0a 20 20 20 20 20 20 20 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65
                Data Ascii: l="preload" href="/fonts/woffs/retina/RetinaNarr-Light.woff2" as="font" type="font/woff2" crossorigin /> <link rel="preload" href="/fonts/woffs/retina/RetinaNarr-Book.woff2" as="font" type="font/woff2" crossorigin /> <link rel="pre
                2024-04-26 15:33:40 UTC8000INData Raw: 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 2d 39 2e 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 39 2e 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 32 2e 35 70 78 20 73 6f 6c 69 64 20 23 66 66 66 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 42 61 72 72 6f 6e 73 54 68 65 6d 65 2d 2d 62 75 74 74 6f 6e 2d 2d 6b 43 5f 55 38 31 55 56 3a 66 6f 63 75 73 20 7b
                Data Ascii: tion: absolute; left: -9.5px; top: 9.5px; width: 0; height: 0; border: 11px solid transparent; border-top: 12.5px solid #fff } .BarronsTheme--button--kC_U81UV:focus {
                2024-04-26 15:33:40 UTC8000INData Raw: 2d 72 65 63 65 6e 74 2d 2d 69 55 31 50 74 39 64 32 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 37 37 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 38 30 36 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f
                Data Ascii: -recent--iU1Pt9d2 { display: inline-block; width: 77px; color: #000; font-size: 12px; line-height: 17px; font-weight: 500; letter-spacing: .806px; text-transfo
                2024-04-26 15:33:40 UTC8000INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 6c 65 61 64 2d 62 75 63 6b 65 74 2d 2d 31 53 76 61 47 70 57 6b 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 73 75 6d 6d 61 72 79 2d 2d 6c 6d 4f 58 45 73 62 4e 2c 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 6c 65 61 64 2d 73 74 6f 72 79 2d 2d 33 4a 69 38 7a 47 5a 77 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 73 75 6d 6d 61 72 79 2d 2d 6c 6d 4f 58 45 73 62 4e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 0a 20 20 20 20 20 20 20 20 7d 0a
                Data Ascii: padding-bottom: 4px } .WSJTheme--lead-bucket--1SvaGpWk .WSJTheme--summary--lmOXEsbN, .WSJTheme--lead-story--3Ji8zGZw .WSJTheme--summary--lmOXEsbN { font-size: 14px; line-height: 20px }
                2024-04-26 15:33:40 UTC8000INData Raw: 20 66 6c 65 78 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 77 68 61 74 73 6e 65 77 73 2d 73 74 6f 72 79 2d 2d 33 43 52 35 72 76 39 67 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 6d 6f 62 69 6c 65 53 68 61 72 65 4d 65 6e 75 2d 2d 33 75 72 39 67 33 43 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 63 6f 6d 6d 65 6e 74 53 68 61 72 65 49 63 6f 6e 73 2d 2d 33 4e 55 61 7a 5a 58 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 69 6d 61 67 65
                Data Ascii: flex } .WSJTheme--whatsnews-story--3CR5rv9g .WSJTheme--mobileShareMenu--3ur9g3Ct { float: right } .WSJTheme--commentShareIcons--3NUazZXk { display: inline-block } .WSJTheme--image
                2024-04-26 15:33:40 UTC8000INData Raw: 33 75 45 45 47 73 65 6c 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 20 68 34 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 32 30 70 78 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65
                Data Ascii: 3uEEGsel .WSJTheme--headline--7VCzo7Ay h4 { border-top: 1px solid #ccc; border-left: 1px solid #ccc; border-right: 1px solid #ccc; padding: 14px 20px 0; position: relative; font-style
                2024-04-26 15:33:40 UTC8000INData Raw: 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 73 6c 69 6d 2d 2d 32 6b 7a 6b 50 46 56 72 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 2c 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 74 68 75 6d 62 6e 61 69 6c 2d 73 6c 69 6d 2d 2d 7a 32 78 50 5a 69 67 68 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 74 68 75 6d 62 6e 61 69 6c 2d 2d 31 57 46 43 71 5f 58 4a 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 20 68 32 2c 0a 20
                Data Ascii: .WSJTheme--slim--2kzkPFVr .WSJTheme--headline--7VCzo7Ay, .WSJTheme--thumbnail-slim--z2xPZigh .WSJTheme--headline--7VCzo7Ay { margin-right: 5px } .WSJTheme--thumbnail--1WFCq_XJ .WSJTheme--headline--7VCzo7Ay h2,
                2024-04-26 15:33:40 UTC8000INData Raw: 20 31 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 65 74 69 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 63 6f 6d 62 69 6e 65 64 2d 62 79 6c 69 6e 65 2d 74 69 6d 65 73 74 61 6d 70 2d 2d 32 68 6e 76 39 34 6a 31 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 62 79 6c 69 6e 65 2d 2d 31 6f 49 55 76 74 51 33 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 63 6f 6d 62 69
                Data Ascii: 1.2em; font-family: Retina, Arial, Helvetica, sans-serif; font-weight: 300 } .WSJTheme--combined-byline-timestamp--2hnv94j1 .WSJTheme--byline--1oIUvtQ3 { float: left } .WSJTheme--combi
                2024-04-26 15:33:40 UTC8000INData Raw: 31 37 52 36 57 6e 43 59 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 62 79 6c 69 6e 65 2d 2d 31 6f 49 55 76 74 51 33 2c 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 66 6f 65 2d 61 72 74 69 63 6c 65 2d 2d 31 37 52 36 57 6e 43 59 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 20 61 2c 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 66 6f 65 2d 61 72 74 69 63 6c 65 2d 2d 31 37 52 36 57 6e 43 59 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56 43 7a 6f 37 41 79 20 61 3a 6c 69 6e 6b 2c 0a 20 20 20 20 20 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 66 6f 65 2d 61 72 74 69 63 6c 65 2d 2d 31 37 52 36 57 6e 43 59 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 68 65 61 64 6c 69 6e 65 2d 2d 37 56
                Data Ascii: 17R6WnCY .WSJTheme--byline--1oIUvtQ3, .WSJTheme--foe-article--17R6WnCY .WSJTheme--headline--7VCzo7Ay a, .WSJTheme--foe-article--17R6WnCY .WSJTheme--headline--7VCzo7Ay a:link, .WSJTheme--foe-article--17R6WnCY .WSJTheme--headline--7V


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.1749706103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:40 UTC525OUTGET /css/footer.css HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC273INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:28:24 GMT
                ETag: "359e-61649270f4600"
                Accept-Ranges: bytes
                Content-Length: 13726
                Vary: Accept-Encoding
                Connection: close
                Content-Type: text/css
                2024-04-26 15:33:40 UTC7919INData Raw: 2e 73 74 79 6c 65 2d 2d 77 73 6a 2d 66 6f 6f 74 65 72 2d 2d 31 6f 79 66 6a 61 53 45 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 65 74 69 6e 61 0d 0a 20 20 20 7d 0d 0a 20 20 20 2e 73 74 79 6c 65 2d 2d 77 73 6a 2d 66 6f 6f 74 65 72 2d 2d 31 6f 79 66 6a 61 53 45 20 61 3a 61 63 74 69 76 65 2c 0d 0a 20 20 20 2e 73 74 79 6c 65 2d 2d 77 73 6a 2d 66 6f 6f 74 65 72 2d 2d 31 6f 79 66 6a 61 53 45 20 61 3a 6c 69 6e 6b 2c 0d 0a 20 20 20 2e 73 74 79 6c 65 2d 2d 77 73 6a 2d 66 6f 6f 74 65 72 2d 2d 31 6f 79 66 6a 61 53 45 20 61 3a 76 69 73 69 74 65 64 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 0d
                Data Ascii: .style--wsj-footer--1oyfjaSE { font-family:Retina } .style--wsj-footer--1oyfjaSE a:active, .style--wsj-footer--1oyfjaSE a:link, .style--wsj-footer--1oyfjaSE a:visited { color:inherit; text-decoration:none; outline:none
                2024-04-26 15:33:40 UTC5807INData Raw: 6c 65 2d 2d 32 4c 51 31 74 36 59 38 2e 57 53 4a 4a 61 70 61 6e 54 68 65 6d 65 2d 2d 70 72 6f 64 75 63 74 73 2d 74 69 74 6c 65 2d 2d 32 4c 51 31 74 36 59 38 2c 0d 0a 20 20 20 2e 57 53 4a 4a 61 70 61 6e 54 68 65 6d 65 2d 2d 73 75 62 73 63 72 69 62 65 2d 6c 69 6e 6b 2d 2d 33 50 4a 72 6d 54 33 6a 2e 57 53 4a 4a 61 70 61 6e 54 68 65 6d 65 2d 2d 73 75 62 73 63 72 69 62 65 2d 6c 69 6e 6b 2d 2d 33 50 4a 72 6d 54 33 6a 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 0d 0a 20 20 20 7d 0d 0a 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 65 64 69 74 69 6f 6e 2d 64 72 6f 70 64 6f 77 6e 2d 2d 74 79 6e 4e 56 55 47 4a 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 0d 0a 20 20 20 7d 0d 0a 20 20 20 2e 57 53 4a 54 68 65 6d 65 2d 2d 65 64
                Data Ascii: le--2LQ1t6Y8.WSJJapanTheme--products-title--2LQ1t6Y8, .WSJJapanTheme--subscribe-link--3PJrmT3j.WSJJapanTheme--subscribe-link--3PJrmT3j { font-weight:600 } .WSJTheme--edition-dropdown--tynNVUGJ { cursor:pointer } .WSJTheme--ed


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.1749707103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:40 UTC552OUTGET /fonts/woffs/retina/Retina-Book.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Fri, 08 Jul 2022 15:09:11 GMT
                ETag: "b7fc-5e34c95a213c0"
                Accept-Ranges: bytes
                Content-Length: 47100
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:40 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 b7 fc 00 12 00 00 00 02 2b 3c 00 00 b6 d1 00 01 00 00 00 00 b7 38 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 3c 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 d1 64 85 99 55 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8e 62 07 b1 0c 0c 81 23 5b f7 07 92 0d 85 e3 fe 3e 69 11 49 98 61 74 8e 6d cb 04 e0 d4 15 d5 f4 25 ca b6 5d 93 f4 dc d4 81 95 1a 2d b4 62 6c cb 88 77 b7 aa 92 a1 1e 24 64 ff ff ff ff ff ff ff bf 28 69 c8 98 e5 52 c8 b5 2d 00 80 8a aa a2 b2 f9 db e6 1e 62 ee 91 a6 98 a2 49 31 29 67 94 26 23 27 34 b9 cd 6d c9 9d 4a 5f 72 3b e4 24 a4 e2 56 6a 31 34 82 cc 18 7b 8c 8d 49 13 95 2a 93 2a 99 31 61 b7 b7 5e 8d 57 7f 58 d8 51 43 6f 26 13 e5 68 84 53 6a a8 44 25 2a 85 9e 71 b9 12 87 df c8 80
                Data Ascii: wOF2+<8:b<\`xdU6$nz b#[>iIatm%]-blw$d(iR-bI1)g&#'4mJ_r;$Vj14{I**1a^WXQCo&hSjD%*q
                2024-04-26 15:33:40 UTC8000INData Raw: e0 ed ad ab b9 97 ae 2b ba e6 09 09 84 09 ea 18 be 63 f4 4f 7e 59 af cf 92 fd 3f 51 d9 19 46 18 0c 89 e6 2a c8 6c da 55 d1 6f 11 95 29 23 c4 a3 20 4a 3c 3c 6d 28 29 47 ed 9b 4c 80 5f cd 7e ed ca f0 eb 5b 65 da 0c c6 c8 9b cd c6 ca 06 94 6f a4 c1 a6 5c 71 56 19 58 46 1a 80 37 eb a6 7f ea d7 d9 70 d4 18 8a 55 d5 03 fb 50 b6 4b 75 09 a0 95 6b ab 0f 07 ea a0 c8 64 8e 45 ee 94 09 25 be 2b a5 d2 0b 7d ba ef 0e d4 db 75 2e 6f 00 96 c0 cd cd d8 ac 9a 74 27 8f d5 7a 5d fc 5d 74 ee 24 0d 6e 03 83 e6 88 a5 74 a9 0a ef 20 c4 ce 49 d0 ea 3a 46 8a 49 90 da f7 d4 35 bb 5a 61 b7 de 78 70 5b 27 42 f5 ad fe 5b 9b b5 a8 ff 58 6d 2b f4 7b ab 79 d3 06 4d 1a b7 23 e3 d2 f7 41 86 15 1d 75 d7 ff 21 54 fb fd af 4f 7c ed 4f f1 e2 a6 85 05 67 37 9e e2 97 88 1b aa dd 20 36 b4 27 b8
                Data Ascii: +cO~Y?QF*lUo)# J<<m()GL_~[eo\qVXF7pUPKukdE%+}u.ot'z]]t$nt I:FI5Zaxp['B[Xm+{yM#Au!TO|Og7 6'
                2024-04-26 15:33:40 UTC8000INData Raw: 6b 56 ef b8 46 6b 6a e1 87 81 d9 aa 9b dd 63 ff 78 32 e0 d4 36 6d 6b 8f e4 c5 a0 d3 3e 60 87 c3 14 3a b0 e4 c8 71 81 8c 85 3b 94 d5 26 bd d1 c5 cc 6a a6 ad 29 90 85 72 11 ea 8b 58 d6 80 b9 67 e6 bc 1f c7 1f b8 a2 2a aa c6 3e d5 35 cb cc 25 61 a7 91 b9 07 0d 6c da 5a 4c da 34 13 1b 9d 98 5b 83 49 62 f8 96 9c df 85 11 30 0c 41 e1 2c 03 23 9f 47 7d b1 61 02 0a cb 10 bf 63 e9 93 27 b1 5f cd 33 c3 41 91 47 a2 47 f6 69 c1 64 6a e3 d3 b1 ae 48 a3 90 3d ac dd b4 a6 dc 63 d6 d0 f3 43 0c 3e 98 92 47 38 3b 32 dc 74 17 c1 36 39 42 75 f8 bc 2a c8 dc f4 6f 2e a4 52 31 d7 df c7 45 a0 cc 19 8a 8f 98 b6 e4 06 ca 1b 2c a1 82 92 8d 69 23 b3 f5 16 98 c8 91 b5 a0 80 86 1f 7d 24 0a 2e 94 ec 83 29 fa 20 99 2a 47 74 b9 80 98 e8 bf 6b 03 86 8d b4 f9 74 2c 02 b5 94 03 e1 bd 91 d5
                Data Ascii: kVFkjcx26mk>`:q;&j)rXg*>5%alZL4[Ib0A,#G}ac'_3AGGidjH=cC>G8;2t69Bu*o.R1E,i#}$.) *Gtkt,
                2024-04-26 15:33:40 UTC8000INData Raw: a5 aa e5 72 7f c0 0f 77 6d a9 f4 b5 0e 54 57 d4 cf b2 66 89 80 bf dd e3 2c 82 bd 35 07 ad 8b b6 59 62 a4 55 32 e4 bb ce 00 4b 95 43 48 17 6e f6 ec 93 09 2c 34 ae 6c 46 79 0c 80 f5 bd 40 d1 45 56 c1 42 9d d1 bf ba 8a c0 2d a3 f8 39 61 1d f4 17 83 63 f1 50 ff 65 e3 fb 69 77 c8 1a b2 29 69 2d 74 36 75 ef 4a e5 a7 0d a8 ff b2 5c 5b 8e b4 8f d7 3a 6a 91 6b 8e 55 e6 08 9d 8d 48 c3 b1 39 39 5c 4f e3 7b c8 4b 86 bb 91 4c 56 08 53 67 6b 85 dc e1 41 d0 5d 37 af 2f 1f 58 06 16 2a 3a 62 21 c5 76 b6 28 e6 c3 d1 c2 93 8f 3e d3 33 d3 0b 3c 24 90 80 4f a1 f2 f9 20 92 bb 90 48 6d 8f a5 1e 7d 9c dc 05 8b 9b fb 4c 55 1e 8d ff 32 f0 f8 6d 27 5a ec c4 dd f3 29 ff 64 83 b5 97 bd 1f 53 90 b9 5b ad 6a eb 0f 12 25 a3 1f 51 ad 75 23 27 af 05 8b 6d c9 b3 76 e1 d6 c2 c8 b0 f1 ef fa
                Data Ascii: rwmTWf,5YbU2KCHn,4lFy@EVB-9acPeiw)i-t6uJ\[:jkUH99\O{KLVSgkA]7/X*:b!v(>3<$O Hm}LU2m'Z)dS[j%Qu#'mv
                2024-04-26 15:33:41 UTC8000INData Raw: 85 73 35 42 4e eb b6 9a 05 e6 fc 9a 41 a3 ab 3b 8b 46 f6 76 c1 50 2b af ab 6c b9 29 df f1 ff ad 1b 99 9a d4 94 69 e6 3b a2 9e 84 19 f6 85 4e b5 b2 c6 cb 4c 00 7e ec 06 24 be 93 27 4b 51 df 03 86 18 8e 6b 7b 33 af 6c 26 09 08 91 1a 31 43 1f b0 6d f5 6a 2c 29 2b 56 af 88 29 e2 f4 92 3c 3b 92 5f 0f be 5d 33 c7 48 91 ee 9d 70 e1 6b 37 cd 78 82 59 48 5f 0f 32 d8 e6 13 ab 99 55 aa 27 0b d5 a2 43 bd 97 4f 87 fd c8 48 15 bc 3a d6 ed 6a 28 7a 18 88 f3 03 db 55 6c 69 d2 c2 7d 27 41 45 a9 e5 03 82 e8 54 73 74 d2 e9 6c 29 10 49 e1 0b 16 80 8c 94 97 0a ff 62 67 a3 dc 53 39 ee 9f a9 ec 99 a0 68 57 70 f2 41 4b 3d bc bc 61 90 42 d7 1a 99 82 f8 23 a9 7b 52 92 e9 ff ec a5 c3 2d 99 72 9f 9f 65 13 49 31 47 a5 cb 16 67 41 2c 39 c8 dd 79 ef 13 d3 3f 2f b9 c0 22 c4 ab 6c 45 65
                Data Ascii: s5BNA;FvP+l)i;NL~$'KQk{3l&1Cmj,)+V)<;_]3Hpk7xYH_2U'COH:j(zUli}'AETstl)IbgS9hWpAK=aB#{R-reI1GgA,9y?/"lEe
                2024-04-26 15:33:41 UTC7160INData Raw: 36 b2 b1 56 19 fc 16 c4 b6 20 cf 05 2f 83 4f 35 82 4f 3e c9 43 a8 80 3e e6 8b 61 56 6b 2a 0a d7 2b 40 42 99 29 c2 fa 50 1a 1d 70 a8 18 2f ce c4 23 1a 4c cd e1 b7 3b 0a a3 31 10 e0 84 d7 2b 20 20 5e 0d ca d1 37 87 02 b4 5c 29 61 a4 4d 6e 75 a4 49 0d 5f 3d d0 02 f4 f1 86 43 af d9 22 b3 d3 d3 09 5a fe 17 e8 94 8a bb a2 6d 4a af b5 95 45 84 0a b0 cd d3 e2 a1 83 be 61 7b 8a 4f cf 8b 8a 78 31 11 bd 14 41 a6 bd cc 4e 14 3b 42 c9 41 f1 85 64 6a b7 bb 34 64 e1 f2 5b eb 2a 89 08 e2 6a 13 53 ad 0c ae 76 55 a1 e4 79 5a 6a 18 14 1e 12 ef 64 a1 8a 02 e1 05 e8 05 41 33 8a a9 a5 20 80 c5 51 9c 0f 6c a0 f8 ec e3 e5 83 bc 42 ae dc 57 72 83 be f4 ec 6c f6 9c 33 ac 4c 0a 56 67 a3 87 d9 ac 43 d8 11 9c 6c 42 6e 68 d6 d0 1e a9 9a 40 c8 b9 66 7c 3b 6b 50 a1 75 f0 b3 89 58 1e 4b
                Data Ascii: 6V /O5O>C>aVk*+@B)Pp/#L;1+ ^7\)aMnuI_=C"ZmJEa{Ox1AN;BAdj4d[*jSvUyZjdA3 QlBWrl3LVgClBnh@f|;kPuXK


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.1749708103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:40 UTC553OUTGET /fonts/woffs/retina/Retina-Light.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:28 GMT
                ETag: "b7e0-60eae3ba48500"
                Accept-Ranges: bytes
                Content-Length: 47072
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:40 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 b7 e0 00 12 00 00 00 02 2e 80 00 00 b6 b6 00 01 00 00 00 00 b7 1c 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 2a 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 d8 2c 85 9f 55 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8e 6e 07 b1 0c 0c 81 23 5b f1 0a 92 08 d9 c6 6e e3 51 0b df 8c b0 2a dd 64 00 f2 fe dc cc 74 59 a7 d7 c8 e4 56 7e e8 cd de a6 03 fd f1 7a a9 03 6c 9b 46 34 ac 37 4b a5 b1 f9 c9 3f 69 f6 ff ff ff ff ff ff ca 64 11 b6 39 3b 97 cc de 5d c8 4b 80 14 0b 58 88 3c 6a 2b 5a 1f 88 b9 7b 4c 36 66 54 29 a7 85 94 73 5d 21 a7 ac 5c 25 93 94 b2 49 4d 4c 68 b3 9b e8 b9 33 15 72 df 0f 2c 56 cb 7a 8c 76 15 e1 12 aa b8 66 1b 77 2a 51 29 b4 ae e8 c4 7a 08 6b a6 12 45 eb 1d ea 2a a1 5b 98 34 50 89 4a
                Data Ascii: wOF2.:b*\`x,U6$nz n#[nQ*dtYV~zlF47K?id9;]KX<j+Z{L6fT)s]!\%IMLh3r,Vzvfw*Q)zkE*[4PJ
                2024-04-26 15:33:40 UTC8000INData Raw: 6d 33 50 dc 72 57 5a 58 2d 41 37 1d db e8 5a 14 02 99 41 a6 1c f5 cc 15 8d ba 9e d8 d2 55 5f 5b b1 5b f0 01 3b 62 f3 da dd 4f 5e 70 2d c8 b0 97 6a 2d 2d 78 0f 47 26 a8 6d 60 35 cd 2d 81 3a c0 70 9c 5e ab d9 1e 7e 99 ff e2 85 25 0a ae c0 84 b7 2a 41 b1 36 b7 aa f5 f2 1a c4 48 84 57 b2 36 c3 be 7a 95 2f ad 98 69 fb 53 f6 53 df 14 db dd d3 74 8a 46 be 7b 8e 87 f2 75 04 cd e4 0d b5 e4 14 6d 90 d5 e3 ae b6 d1 37 aa db df a8 cd f2 51 aa 69 05 69 62 7a 17 0d cf 9f 34 6b 05 63 7e 49 d5 ae 26 0d cb 8f 18 9a 2b 2f 46 62 4c c9 ac 54 9c d5 c9 e1 a2 30 f4 d1 3c c1 ac 23 c4 1c 2e 6a 54 cf cc 12 f9 60 81 52 2a 16 9a 5a f6 d3 a4 de 83 e4 d1 5d 78 40 95 d2 74 01 45 57 9a 54 ac 8a d4 1e b5 c2 ac 2a 15 76 2a ba 50 3d db 0d 31 b4 d3 7f 25 49 fb 45 54 f7 7e c5 33 34 6e 98 27
                Data Ascii: m3PrWZX-A7ZAU_[[;bO^p-j--xG&m`5-:p^~%*A6HW6z/iSStF{um7Qiibz4kc~I&+/FbLT0<#.jT`R*Z]x@tEWT*v*P=1%IET~34n'
                2024-04-26 15:33:40 UTC8000INData Raw: d3 e3 8e c3 04 06 73 8e 1c a7 c9 58 70 fb a6 9a 92 f9 ce ee 2f b4 35 69 a2 50 2d 46 bd 98 d5 22 e8 b1 d9 3d 33 8a 66 b9 8c 2d aa e5 b4 29 b9 28 95 24 b4 1e 4d ed c1 a1 4a 5d ee f2 e8 5c 12 1b 8c f8 ac 0d 36 03 29 d6 e1 0f d1 0c e4 4a 81 28 65 ea 2c c8 18 86 0c b3 f4 89 8f 9d 4c 36 c4 a5 99 b2 a7 b6 0a 7a 14 1d 91 21 45 f6 a1 73 6b 2f 3a cb 86 6c 33 7d 60 84 06 4b aa 66 91 33 3c 74 ef 9b e1 88 2a 10 f6 8d b9 d0 2a 4e c0 34 14 6d d1 5c 13 f3 40 21 04 83 5e 29 3f f5 cc 73 2a a4 41 c1 84 da 76 bf a9 cb 29 07 2d 47 4e c3 39 40 01 f4 51 74 70 61 6b 0a 36 0f f4 e4 14 0d a3 8e da b0 6c b7 ef b4 35 b0 59 a4 2e 1e 47 86 10 1c b6 00 56 23 d0 9a 10 66 b3 f9 8f 91 54 db 84 12 6d 34 15 0c d9 8b ac ed 30 fa b8 4d 81 20 6c b9 84 0c 95 b4 10 95 17 eb ab 42 8d a7 ff 33 10
                Data Ascii: sXp/5iP-F"=3f-)($MJ]\6)J(e,L6z!Esk/:l3}`Kf3<t**N4m\@!^)?s*Av)-GN9@Qtpak6l5Y.GV#fTm40M lB3
                2024-04-26 15:33:40 UTC8000INData Raw: ef 26 e6 bb 29 58 0d 79 d4 6d 87 dc 20 c7 a0 e4 5b 2a 66 7b 84 c0 32 8d 4c f7 11 6c 0d 74 b1 3f 46 76 ea e8 29 68 8b 27 09 53 a2 8e 93 48 c7 a3 52 04 64 12 a5 33 18 3d 6f 83 67 40 42 b6 2d e9 22 03 04 d1 8e a8 ab 99 83 4a 7f 76 d0 25 cd 43 d8 e7 58 4c e9 b0 ed 55 2c 3c 75 8b 86 ab b9 8a 71 0a fc 78 bf f8 1a 8c 2c c5 8c 49 36 a5 a4 98 92 31 e6 e4 75 b1 94 58 ef fb 1c 7a c4 68 60 ff 8f 27 8f 4d d0 83 a1 94 26 e2 f7 7e d6 2d 6b 52 30 d0 f4 5c 28 d4 9f 0f 3e 39 fe 3a 20 70 2d 14 f4 55 1a 86 84 81 53 30 11 95 8c 15 d4 ed 7b cb 23 37 de f1 87 d1 c1 6d f2 ac c3 9f 15 97 f4 25 40 bc 44 85 f6 46 0d 1d f7 43 8a 01 8d 36 a6 a4 18 97 17 37 24 2f 8f 25 42 a1 c4 d8 c7 0b 00 14 24 b7 b8 a8 06 97 79 48 cd 55 5f c5 3e 1e e6 7b ea a7 d3 ee 31 c9 a6 fb 4f a5 38 f2 e8 e3 a6
                Data Ascii: &)Xym [*f{2Llt?Fv)h'SHRd3=og@B-"Jv%CXLU,<uqx,I61uXzh`'M&~-kR0\(>9: p-US0{#7m%@DFC67$/%B$yHU_>{1O8
                2024-04-26 15:33:41 UTC8000INData Raw: b2 be 42 30 9e 8f 54 f2 a3 4e 49 96 d2 ec 30 24 5b f8 44 2b 17 a9 27 8e bc 01 17 3c 4b b8 65 30 11 8f 29 fd 1e ca c0 e4 f0 fe 77 59 38 07 11 a9 b7 2a 25 c8 7d 24 c1 26 63 88 54 3a 6e 4e 22 26 08 5f a0 e2 c6 61 66 b6 bc 06 23 90 7a d2 90 5d c3 de 2d 8b c1 ec 80 ab 2a bd b0 20 53 1b a2 10 9e e2 c2 5c 72 af 7e 88 e6 8e 99 7a 8f b7 4d da 03 62 3c 19 eb 63 d6 fc 12 ad fe 6c e4 dd 19 f2 9e a7 13 8c 68 ca 25 d7 32 d4 25 c5 3e 61 f8 8a d2 2d 3d 87 1f 58 c8 35 65 e6 2a 4d 22 61 80 d9 19 2e e1 72 9c 7c e9 fd fe c1 73 3f d6 81 d6 d0 e5 45 74 fb 96 bc 71 9c 0a f8 bc 7c df 20 5c 55 6b 08 8c 83 6a 8b 9a 64 bd 5d 0a b0 36 07 49 43 c2 1a 14 8e 74 d6 92 44 8e da 21 22 a5 c4 3e 24 f1 e7 ae 26 7d e1 22 4a c2 be 4c ae 12 7b 15 2e 9f 7b 82 16 75 b0 a8 28 d3 ae e6 56 88 13 75
                Data Ascii: B0TNI0$[D+'<Ke0)wY8*%}$&cT:nN"&_af#z]-* S\r~zMb<clh%2%>a-=X5e*M"a.r|s?Etq| \Ukjd]6ICtD!">$&}"JL{.{u(Vu
                2024-04-26 15:33:41 UTC7132INData Raw: 74 39 53 b7 ed 93 ee c6 ba c7 45 c6 e9 b9 e5 a6 b4 28 70 32 e4 86 a3 46 b6 9a d8 93 e0 05 b3 24 0e da 6c fd e7 9a 26 15 e0 e7 cc 8d d1 14 25 74 69 56 ea 12 0e 32 49 2c 58 56 e2 92 e4 57 e7 4a 14 d4 72 2f 2c 33 1c 29 af a5 a1 8b 8a ed 10 f5 a6 56 a0 93 25 dd c8 dc 36 81 80 95 84 15 6b 98 39 35 29 64 15 f6 91 aa ed 82 39 a2 ce 5d 0b 5e c3 45 2f 52 fc af 0d 4c 79 5c 9d 23 0f de 75 02 6f af 90 11 69 40 2f 0b 4f 95 e7 8b 55 ad fb 55 d0 33 e6 c9 b5 c3 8b 32 e8 80 43 a9 d3 6f 57 3c e3 c1 10 98 94 3c 9c 8e aa 10 22 cc fb 15 71 c0 ef a4 28 10 3f 49 6c 78 59 29 db 98 2a 6e 6d 64 49 9d 59 3b a6 c9 63 ba 3c 92 78 9d 83 bc ce 88 0b d4 c2 ff 80 26 71 71 4f f4 98 e2 f8 52 75 1b a1 0a 16 d0 c6 f3 91 c6 c5 23 41 99 cb cf 8d a5 df 44 fa 5a 4a 27 97 46 eb 9d 18 56 84 92 43
                Data Ascii: t9SE(p2F$l&%tiV2I,XVWJr/,3)V%6k95)d9]^E/RLy\#uoi@/OUU32CoW<<"q(?IlxY)*nmdIY;c<x&qqORu#ADZJ'FVC


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.1749709103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:40 UTC554OUTGET /fonts/woffs/retina/Retina-Medium.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:33 GMT
                ETag: "b9c0-60eae3bf0d040"
                Accept-Ranges: bytes
                Content-Length: 47552
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:40 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 b9 c0 00 12 00 00 00 02 32 80 00 00 b8 95 00 01 00 00 00 00 b8 fc 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 48 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 e0 04 85 a7 65 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8e 7a 07 b1 0c 0c 81 23 5b 2b 0f 92 08 55 e3 6e 2f fd a3 89 32 06 74 93 01 dc 33 73 3e 7f 57 95 fe 80 38 6e 4f 02 9d c7 96 7b 52 a3 6c 7c 97 b0 6d 1a d4 bb 5b 25 b9 a0 65 66 f6 ff ff ff ff ff ff b2 64 11 63 6b 66 0f 66 f7 00 00 55 54 c3 50 51 b5 af fa ff 20 38 47 78 16 e7 0a 72 ca 21 45 e4 ba a9 5a d5 a8 9b 4e c8 81 5e c3 aa 6a 86 75 bb 81 da 15 0b cd d6 4d 6f 5b 04 8f d8 ed 0d a7 83 21 fb a8 f4 6c af df 64 a8 c1 24 0d 38 d9 39 e1 dd 54 81 83 b9 9a 85 73 c7 11 8e 4e 14 a5 b9 64 b3
                Data Ascii: wOF22:bH\`xe6$nz z#[+Un/2t3s>W8nO{Rl|m[%efdckffUTPQ 8Gxr!EZN^juMo[!ld$89TsNd
                2024-04-26 15:33:41 UTC8000INData Raw: d6 71 6e 07 51 4b f2 50 cd 6a 0f c1 a5 0e d1 c3 16 1d 5e 8f 73 c2 54 5b ea 24 f3 07 73 ac 57 54 f7 5a b8 fa 59 9e e5 56 1d b0 48 ab cc 04 b5 f7 88 8f 94 b1 dc 6e 6f bb 90 ee 7d 4a bc 4e 11 a8 94 3d c9 e2 b0 bb 29 57 b5 d5 0f 66 3e a2 51 e0 38 e5 b1 b0 66 2d c9 72 b7 45 d2 c8 4a 01 4f 53 b5 6d 4d f3 cd 50 ea 24 f0 6a 51 2b 00 4e 50 38 d1 80 89 4e 68 33 41 cd d6 54 9b 92 ce 51 87 3d b7 8e 72 fb a4 04 34 d5 94 8f 1d aa fd 57 a4 4d 9a 41 ed 4b 54 7b 28 90 51 29 e2 02 15 da d5 05 28 e6 3b 41 35 b0 40 75 9f 42 9c 68 59 6d 64 3e 3f d8 52 a4 46 4d 45 bd 8e 64 64 72 0e 77 95 cd 32 48 98 07 13 5f 15 9d 92 d0 b4 90 8a 89 98 43 09 e0 d6 17 1a 9d 68 9a 31 70 dd 35 51 55 75 79 92 4c d1 a4 01 77 33 f8 d0 9b ea 9e 3a eb b5 a5 de d7 bc cf 6d dc a8 4e fd 7a bd 37 63 bc ac
                Data Ascii: qnQKPj^sT[$sWTZYVHno}JN=)Wf>Q8f-rEJOSmMP$jQ+NP8Nh3ATQ=r4WMAKT{(Q)(;A5@uBhYmd>?RFMEddrw2H_Ch1p5QUuyLw3:mNz7c
                2024-04-26 15:33:41 UTC8000INData Raw: b8 b1 34 2f 9c 80 72 14 e3 9e 4d 53 79 bc b5 b9 a1 d5 4b bf 04 69 ac 37 c4 9d 43 e9 8b 8e 68 45 3a 64 72 75 05 c0 1e f0 2d 34 06 4b b5 e4 62 a7 34 89 26 ef 29 d6 ec 3f 8f b4 f6 1e 36 37 01 e7 d2 dc 84 84 f3 cb 80 b5 ff 99 e2 ec b8 c8 6a f7 db 96 c6 ff 00 95 e1 23 ad 96 02 5b 7d 24 e8 87 3b 7c d0 76 d8 03 8d 7d 8e 1c 17 c8 0a aa 83 be fa d4 f4 d1 58 82 73 cd 31 62 0b 24 41 af 46 b3 9a f5 2a a8 13 cf fb 25 8e 7f 75 c5 a1 08 f9 c8 43 ce 4d 71 c3 ac 61 27 bb 36 67 90 8b d8 90 70 ae b0 e7 1c da d7 25 c5 3c f1 9b 9a fa 3f 1a f5 1e 41 0b 2d 03 a2 93 21 97 32 39 83 05 62 05 f6 8f 8e 3e 7c 89 bd 34 aa c6 08 50 7b 7e 73 53 72 b0 aa d6 96 3e c3 a9 26 19 31 71 73 52 ac 1b 0b 3d 35 8c 93 b5 49 b4 55 47 62 23 de 75 dc 49 08 cd 18 4c d4 04 01 84 d1 14 7d c5 99 49 5c 8b
                Data Ascii: 4/rMSyKi7ChE:dru-4Kb4&)?67j#[}$;|v}Xs1b$AF*%uCMqa'6gp%<?A-!29b>|4P{~sSr>&1qsR=5IUGb#uIL}I\
                2024-04-26 15:33:41 UTC8000INData Raw: f1 ff 20 1e 93 c8 51 a6 a7 d4 fc ba 22 a0 8a 17 cb 41 f5 3b 2c 56 f9 24 6c 0f 86 df fa 7f e4 23 e4 8b fa 52 a9 04 9c ae cc a2 38 1d 51 6c 22 b8 f8 48 6b 71 2b ce 73 bd bb b6 1b 77 ec d2 4c ad 29 ab 16 97 77 69 63 ad de 56 0b df 00 7e 22 72 6a 19 3c b9 e9 ea a3 4c a3 3e 32 60 e2 30 02 88 68 73 03 11 c9 97 0b 52 5e 69 0a 1a 73 0b 1a 63 f8 57 8e c7 c6 27 47 95 92 c3 8f 95 8b b9 a9 32 71 2c 3f 87 9b c4 ae 0b 61 1e ea 8c d9 13 01 ba f7 fe 15 76 40 30 73 c1 4d de 83 0d b9 f7 9b b7 4c da 37 2a 0c 12 c6 34 ca f0 bf 0a 71 91 27 4a 8a 4a 00 54 06 23 e9 44 89 b3 24 46 14 3f 1f 17 37 1f 0f 66 51 f7 60 92 c3 8d 80 e9 8a c2 93 39 a4 4d 41 fb ff e7 08 bb 7a 04 8c 5b 3e 33 02 5a f1 2f df f1 f3 85 0b 78 ce b7 78 fc fb 19 48 dc 89 af 02 00 65 61 88 30 6a 4c 52 0c 8e 11 43
                Data Ascii: Q"A;,V$l#R8Ql"Hkq+swL)wicV~"rj<L>2`0hsR^iscW'G2q,?av@0sML7*4q'JJT#D$F?7fQ`9MAz[>3Z/xxHea0jLRC
                2024-04-26 15:33:41 UTC8000INData Raw: 5a da 96 f0 44 bb 62 26 56 35 d2 5b ac 2c 0b b7 71 ba 08 bc 5b 8f cb f4 16 3d f7 ff 7d 25 a3 46 ad 12 30 99 f3 da 16 30 9c fe 53 0f 17 24 fe 88 10 c4 66 9b 08 9f e9 97 e5 28 4f 01 46 18 6d d7 06 68 51 d5 5c 22 08 a1 75 40 15 19 40 d7 e4 cd e8 a1 2e 1f fd 6a 1b 85 e7 af d8 75 62 7d 69 f1 65 b9 27 1b 04 dc c2 fb f5 b9 46 dd a1 47 be b3 4c b7 03 6f f3 51 3c 25 68 96 2c ca c4 65 fb 26 5f 9b 1a a5 f0 c0 07 f9 38 f1 b8 8b 49 dc fc ae 9e e4 4e 62 82 96 7c 47 d8 dd a1 9b fc 7e 8a 82 5c f2 0b 06 c9 6d 8d e4 b4 e5 62 1e 30 92 9c af 7a 65 91 ae ae 9a 99 7d 28 43 92 cd 24 1b 72 ff 7b 93 92 ab 02 d6 96 47 de 60 d1 48 48 4e 82 60 48 63 57 7a c6 b7 9d 4e 99 97 59 d4 70 cb 16 e9 6d a9 0c 79 d5 3b 13 9e 6e f3 5b 3b 81 dc 92 73 bc 96 84 cf 51 71 ea 61 66 91 b8 f5 13 a5 91
                Data Ascii: ZDb&V5[,q[=}%F00S$f(OFmhQ\"u@@.jub}ie'FGLoQ<%h,e&_8INb|G~\mb0ze}(C$r{G`HHN`HcWzNYpmy;n[;sQqaf
                2024-04-26 15:33:41 UTC7612INData Raw: 4e c0 25 ca 39 92 fd 9f 19 20 c1 a2 e3 46 34 88 1f 61 bd 39 7c 64 23 d7 dc 11 48 12 c3 1c a2 8f 24 1d 1a 41 4f c5 bc 2e 20 75 86 e0 1e 24 34 62 19 8f 34 f5 45 75 0c 4c 72 16 1b ce 17 49 3b 8a 95 9a 9e 3d 9a b9 23 88 ea 03 89 0c f7 c6 14 0f 5b 4d 70 9f dd 9c f4 77 3f c7 0f 90 59 08 0d 3c 67 14 a1 fe 40 4b ca 13 81 1c f2 ee 57 78 9e 40 dc eb 62 39 3c 1c e9 4a 49 4b 31 2e dd 8d be 8f 8b 94 67 11 e8 0e ab 51 90 74 2b 41 73 59 13 21 82 e4 b4 e4 c4 1c 3c b2 d8 02 12 37 72 9a 34 42 8f 06 79 2d 74 3c 49 36 ec 54 3a b5 52 3e da d8 6e fa 34 61 8a 8d 9c 02 aa 45 71 ff ab 4c 48 19 64 20 b2 88 47 6a 6d 68 ef 8e 01 fe 69 57 a8 4d 9d 56 35 3a 90 1d 08 b1 92 44 95 e7 56 26 e3 04 ef ef f6 85 b6 f2 cc e6 67 ff f5 f4 a5 99 88 f0 1f 82 22 2a 96 1e 9c b7 08 9c 07 84 75 13 23
                Data Ascii: N%9 F4a9|d#H$AO. u$4b4EuLrI;=#[Mpw?Y<g@KWx@b9<JIK1.gQt+AsY!<7r4By-t<I6T:R>n4aEqLHd GjmhiWMV5:DV&g"*u#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.1749710103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:40 UTC557OUTGET /fonts/woffs/retina/RetinaNarr-Light.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:40 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:40 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:47 GMT
                ETag: "b730-60eae3cc66fc0"
                Accept-Ranges: bytes
                Content-Length: 46896
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:40 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 b7 30 00 12 00 00 00 02 2b 60 00 00 b6 06 00 01 00 00 00 00 b6 6c 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 3c 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 d1 30 85 97 7d 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8f 3c 07 b1 0c 0c 81 23 5b 79 07 92 0e 9f 3e 87 f7 2a f7 5b 82 00 82 6d d3 39 b6 95 00 c8 01 55 ab c2 57 b0 5d 2f e8 3c ea d4 d1 66 41 bc 03 6c 5c 3d b3 db 61 d4 ff ac 1c 65 ff ff ff ff ff ff ff ff b6 64 21 6b 36 b3 81 d9 24 20 af 5a 7c 8a f5 69 a9 b6 de 79 07 b9 11 53 4a 9c 11 ab 58 23 f2 aa 69 39 06 b9 d5 b9 dd 9b c3 40 cd e8 58 6b c3 5b bc d5 a6 64 4a a6 64 4a 85 4c bc ab 78 5f 8c 17 7e 38 5a ef ee c8 a2 bc 47 9c 85 53 24 a7 1e 3e e9 e3 2d e5 73 26 a7 78 89 c3 a0 39 66 a8 72 ab
                Data Ascii: wOF20+`l:b<\`x0}6$nz <#[y>*[m9UW]/<fAl\=aed!k6$ Z|iySJX#i9@Xk[dJdJLx_~8ZGS$>-s&x9fr
                2024-04-26 15:33:41 UTC8000INData Raw: 9d a7 6d 43 8b ce c9 24 65 01 93 a1 00 ad 60 4c af 26 42 d9 f6 ea f6 eb b1 0f ba d1 b4 a7 47 7b d4 5b c3 73 6c 83 c1 0b 31 9d d8 53 c6 94 36 5d 6d 4b 00 40 f2 08 a6 13 76 14 34 14 b7 03 82 4a b8 7d d0 fc 82 1f 3b d2 20 79 77 91 6a b0 5d f6 5d a6 2f d3 d8 71 10 98 46 79 66 66 68 1b db 75 43 b6 34 16 74 8e a3 50 71 8f be 76 65 87 1f 6c e2 15 c1 56 a0 28 5a e2 55 29 3e 66 61 ad 5b 5d 41 8a 2d 1a 12 3f e3 3a c4 62 67 d4 9f 7f 2f 20 47 0b 27 d4 a8 4d b4 6f 65 ca 96 1c 1a ea 3c 99 11 11 29 26 a3 45 72 5a 1f 17 18 31 c7 2a 00 70 8b b0 61 ad db 63 ec 15 6d 8d 2a 09 ed f4 f9 6b 34 2c fe eb ff da af b6 79 56 fe d7 43 dd e0 a9 63 5b cc 96 75 65 e5 29 f1 2b c9 7a d6 d2 46 dd a4 b1 77 7d 59 e8 cf cc 43 5f 5c 6a d9 b6 d1 ca 8e 9e 14 9a 6b d9 53 e3 06 d6 6b 9e b5 1d cb
                Data Ascii: mC$e`L&BG{[sl1S6]mK@v4J}; ywj]]/qFyffhuC4tPqvelV(ZU)>fa[]A-?:bg/ G'Moe<)&ErZ1*pacm*k4,yVCc[ue)+zFw}YC_\jkSk
                2024-04-26 15:33:41 UTC8000INData Raw: 54 16 d7 8e 7d cc 9b 4d 49 9c 3a 4f a9 b3 eb 4e 79 7a bc bf a7 cc 11 55 eb 40 6f 2d 3a b0 11 dc f7 3d 5c 00 11 9c cc 18 c2 09 10 59 b2 9c 23 6d 1a 81 92 e6 9a a8 5a 76 6a 94 d1 39 1a a1 5c 82 6a 09 cb 53 a0 be 69 96 4d 09 82 a9 36 6f 8f 6a 09 eb 7a 6c e5 dc ce a8 b5 01 d6 8a d4 d1 55 f4 01 59 83 16 74 03 ef 34 a0 eb b0 19 78 b5 44 6f 23 bc 9d 0a 68 db 1f 84 8a 86 48 9d 53 86 32 d1 d0 67 d1 15 ce d6 a4 6a 1d 6f 4d 4a bc 71 43 e7 12 c3 cf b1 4b 83 41 d1 49 32 e7 ac 5b e7 04 b3 5b 1b 1e 0c cb bd 49 87 d5 b3 a6 31 61 2b 7e f5 4e 32 e2 0c 6e 66 26 5f e0 bb 95 48 c5 ac 89 6b 59 1b 69 07 c6 07 35 9d c5 66 b6 59 bb 31 a8 d1 83 c0 24 23 b7 ef bd 8d 60 e4 d6 1d 10 01 e4 47 9f 88 8b 93 2f 0d 08 67 34 0d c3 b6 8f 50 8c 87 af 65 83 bd 19 f4 1c b6 75 00 86 43 05 7b 6b
                Data Ascii: T}MI:ONyzU@o-:=\Y#mZvj9\jSiM6ojzlUYt4xDo#hHS2gjoMJqCKAI2[[I1a+~N2nf&_HkYi5fY1$#`G/g4PeuC{k
                2024-04-26 15:33:41 UTC8000INData Raw: f7 ac 83 dc 20 86 c2 e5 63 e6 75 ab 62 22 78 42 5e 5a 9f c2 6a 6a a8 38 80 e4 9d e2 49 41 d9 78 67 94 c3 5c b5 89 21 a3 78 42 7b 48 a2 d6 95 4c ae 06 bb 2f 62 fc 3c 22 7c 87 3a d8 28 90 8f c7 02 26 a6 02 3e 33 38 c3 c5 a5 4d e8 3b 68 a4 6d da f9 0c 3a 26 7e b5 82 a9 98 a5 38 15 f6 9a 23 45 81 e4 22 5c 1c b8 8b 5b fa 14 ce 58 c4 4b 08 e4 65 c4 2f 34 8c c0 36 ef 9a c3 9d 5b 1a fc c2 1f dd d3 be 38 09 d4 4c 4c 15 dd 81 60 7d 20 11 7f ef f9 bd fa 92 b7 77 53 58 50 3d 06 49 46 c6 50 91 81 05 6c 15 84 69 f9 39 19 93 bb 5f 20 62 c0 b7 df 02 03 e7 e0 0c 87 3f 04 f0 5a ac 2f 96 50 51 67 11 7e 09 09 7e 88 f2 36 f8 50 c4 52 44 e3 de bc e7 f5 84 39 6d 78 a9 4d d2 25 67 ca 67 31 55 0e 3f 89 3f 75 eb 5c 6a d9 05 c0 fb e1 5a 3b 55 ee 88 e3 d1 f8 b4 fc ee 43 97 69 c8 7f
                Data Ascii: cub"xB^Zjj8IAxg\!xB{HL/b<"|:(&>38M;hm:&~8#E"\[XKe/46[8LL`} wSXP=IFPli9_ b?Z/PQg~~6PRD9mxM%gg1U??u\jZ;UCi
                2024-04-26 15:33:41 UTC8000INData Raw: 3f b8 18 a6 b3 c8 92 29 2f a2 eb 77 ff 5d 98 1d f0 69 49 59 9a 81 0a 09 cc 6b a2 3d 81 be 2c 97 66 82 07 32 03 e5 5c bd c8 10 ae 39 e6 79 44 71 38 4f fc eb b0 0c 09 9e 70 09 da ac 47 6e 3a b4 ae 15 b4 2c 6d fc f9 b0 63 aa b2 88 0a fa fc 81 94 9c fb 29 a1 ab 90 51 f2 2d 55 63 57 58 4b dd 35 16 34 2f ed 2f 37 2b 53 2a 94 84 78 f4 84 6d 83 d7 f3 61 6d 24 39 0c 97 a4 2c 54 d0 ff ad 43 12 4b df 97 70 3b 87 55 b1 37 db 50 14 d4 48 f9 34 6a c4 de 70 ce ab c3 3c 6d 86 4e 35 fb 76 8f 95 ca 5d fe 31 20 d5 06 97 d2 ae 06 1f 82 1e 97 ce db 3c 34 f4 de 7a 00 6f a7 5e de 1c 76 e3 ba 86 cb 78 b9 09 61 ff b5 8a 88 0b 94 50 df 81 6e 8c 22 02 ba 8f d2 e7 8c 4c 01 75 05 88 36 c2 8d cd c5 36 c7 75 cb fc 92 9a 65 61 18 7f 0d 4e 3c c1 ab 8c 60 e8 8d 83 c0 ec d9 36 0e 4c 9c 1a
                Data Ascii: ?)/w]iIYk=,f2\9yDq8OpGn:,mc)Q-UcWXK54//7+S*xmam$9,TCKp;U7PH4jp<mN5v]1 <4zo^vxaPn"Lu66ueaN<`6L
                2024-04-26 15:33:41 UTC6956INData Raw: 74 92 c1 76 6c aa 91 9d b8 8e cc 7c 25 7a 38 ba 4f 57 24 90 6f 9d fc b7 8d 29 8f e7 18 ec e0 a6 5e 70 13 10 6d 6a 05 0c b0 10 91 5d 80 63 e2 e1 5e 85 c2 67 a7 d6 32 00 32 e0 0c 67 09 9c db 9e 78 c2 03 ba 9b df a0 5c d5 d4 19 09 91 9e ee 55 18 92 54 2b 61 93 87 7e 17 5e ce 91 75 d4 38 df da 48 92 7a a7 76 a8 55 42 4b 70 24 f2 7a 07 6d bb 23 4d 60 8e df a0 2b 5c 3c 3f 96 a4 ec 06 51 dd 63 a8 42 3b 5a fd bb 42 1b 87 23 fc b4 42 e7 95 71 3e 19 1b 29 83 48 da 2d 7d 19 4e 86 92 93 e2 73 c9 b4 3c 85 f2 90 fb 95 14 1b 82 63 a6 ba e7 c9 59 78 14 ae c9 42 f5 94 d5 57 29 43 ed 8b b2 1d b8 e8 cb 5c d4 13 24 97 01 cf d9 d2 de 8d 7a 12 94 78 ec 09 b8 37 81 f4 38 35 77 02 e9 2b be 98 16 1a 94 14 9f d4 b4 e1 1d d2 a3 42 50 02 b9 f8 44 04 d7 2b fe 94 85 47 6f 90 55 6c d7
                Data Ascii: tvl|%z8OW$o)^pmj]c^g22gx\UT+a~^u8HzvUBKp$zm#M`+\<?QcB;ZB#Bq>)H-}Ns<cYxBW)C\$zx785w+BPD+GoUl


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.1749711103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC520OUTGET /style.css HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:41 UTC271INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:41 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:36:31 GMT
                ETag: "68a-6164944164dc0"
                Accept-Ranges: bytes
                Content-Length: 1674
                Vary: Accept-Encoding
                Connection: close
                Content-Type: text/css
                2024-04-26 15:33:41 UTC1674INData Raw: 2e 63 65 6e 74 65 72 65 64 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 31 31 31 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 74 65 78 74 2d
                Data Ascii: .centered-link { position: absolute; display: flex; align-items: center; justify-content: center; font-size: 22px; z-index: 1111; width: 100%; height: 100%; font-weight: 700; text-align: center; text-


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.1749713103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC556OUTGET /fonts/woffs/retina/RetinaNarr-Book.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:41 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:41 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:42 GMT
                ETag: "ba14-60eae3c7a2480"
                Accept-Ranges: bytes
                Content-Length: 47636
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:41 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 ba 14 00 12 00 00 00 02 39 48 00 00 b8 e9 00 01 00 00 00 00 b9 50 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 36 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 ed 28 85 b4 2c 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8f 30 07 b1 0c 0c 81 23 5b 96 15 92 a9 9b 6c f3 79 f7 c7 35 22 aa c8 2e d9 5d b7 09 9e 8d a9 a2 d5 30 cf fa 00 b7 0d da 5e 8c 9e 2f 38 55 0d db a6 d3 f4 6e 07 26 67 a5 ff 64 67 ff ff ff ff ff ff bf 30 99 88 4d 4f 72 22 d9 f2 13 42 7e fa 6c d0 00 2d b4 19 5d 37 08 d4 8b 06 8b 9e a6 1c 50 4a b3 23 ad d9 be eb 89 d9 30 5a 87 a9 9d 97 e1 30 f9 d0 c6 27 d2 a1 3c 23 31 7d 2c d8 41 88 8a 62 d6 05 99 34 8c 60 62 14 2a dc 8b 72 2a fc 10 0f a4 65 67 08 5e 7f 51 ad e6 77 e5 9d a1 a5 c7 c1 07
                Data Ascii: wOF29HP:b6\`x(,6$nz 0#[ly5".]0^/8Un&gdg0MOr"B~l-]7PJ#0Z0'<#1},Ab4`b*r*eg^Qw
                2024-04-26 15:33:41 UTC8000INData Raw: a6 81 ec ad 40 85 5e 8b 07 2d 02 2c 68 bd 4a 9b 64 89 81 0c 4f b5 36 72 9f 5a 00 6e ab fd 08 18 85 6b 87 bc ae a0 8d e0 4b bb 68 2c 10 af 9f b7 8e 29 66 b8 8b 06 df 78 d8 9f 8d 47 cc 74 82 d4 31 78 e3 22 ec 96 17 4c be 58 cb 1c 8c 7e 9b 87 b9 2e 43 d4 04 35 d8 b3 67 3d 71 64 d9 b8 9f 34 e5 69 80 8f c6 59 13 68 58 0f 85 97 15 52 fc 93 7b 09 ae 0c 14 00 11 e7 a4 be ca 33 13 cc 95 11 0f a5 c7 17 18 7a 55 97 b8 67 69 09 f5 9e 80 a4 21 7b f3 a7 fd 84 70 50 4b 55 2e 5b 16 b9 20 af 87 8d b6 9f 2f 91 2b 11 70 a0 99 29 16 25 d1 41 54 96 01 ee 71 21 8a 59 9d 76 95 38 18 66 57 f4 8b 34 f2 a8 1e c4 41 45 9a a8 e7 50 40 84 05 a8 a5 4b 5c 85 c2 3a bf 9d ea 1c b9 69 5c 36 31 6f bd 98 ff 01 cb 40 f7 8d d3 93 32 b1 34 0b d0 68 3b 0f c5 a0 16 59 b1 a6 b1 aa 2e 82 87 e8 dc
                Data Ascii: @^-,hJdO6rZnkKh,)fxGt1x"LX~.C5g=qd4iYhXR{3zUgi!{pPKU.[ /+p)%ATq!Yv8fW4AEP@K\:i\61o@24h;Y.
                2024-04-26 15:33:41 UTC8000INData Raw: e0 e3 a3 67 c9 40 b2 58 3b 6d 2f 6b 3e 54 a5 67 47 31 ae ee 37 96 9f 73 95 1a 39 bd 82 d8 c5 79 a7 2d df d5 05 dd 9f d4 dd 85 d4 90 e5 70 e2 5b 1f f2 58 80 ac c5 1c 64 b1 60 c9 72 92 b4 e9 07 e4 f9 6a 46 11 34 5f f1 95 d1 49 9a b0 9c 8f 6a 3e cb 79 a0 5f 35 a5 69 61 38 dd a6 12 51 33 f5 4b 49 3f 3e 74 69 96 40 ed 36 25 e6 ce a8 21 4b 55 62 16 1d 87 df 24 71 28 e4 6f 40 0d 38 0c f8 e8 62 c8 46 2e 72 34 4b d4 05 25 90 93 0d 7d e2 23 fb 6c 8c 29 51 84 34 8a 2c 49 bc 9a bc 20 ec a6 be c9 47 95 92 cc c5 b4 a6 1f 06 3c 22 f4 cd 0f c6 aa 6c 24 5a 50 1c 6a aa c3 20 15 a0 70 02 93 09 54 0b b9 16 f2 b8 e4 98 f6 fe 35 01 f8 fa 94 a8 0c 90 da 86 fd c2 3e 06 49 c8 e2 ad 2d f7 ac 1c c7 f6 40 13 88 fb e4 a3 08 93 84 4f 03 80 8c ca 61 dc b6 31 aa 7c 27 f6 ea 6e 50 43 06
                Data Ascii: g@X;m/k>TgG17s9y-p[Xd`rjF4_Ij>y_5ia8Q3KI?>ti@6%!KUb$q(o@8bF.r4K%}#l)Q4,I G<"l$ZPj pT5>I-@Oa1|'nPC
                2024-04-26 15:33:41 UTC8000INData Raw: e3 c3 9d 40 10 04 7a 7c d2 33 15 e5 bf 70 6d 25 61 a2 94 fa 37 63 7e 5b b1 88 ce a1 a5 a5 a5 ca f9 8c 72 1c 0d 47 22 49 d4 6a 7e 46 c6 24 6e c4 bd 36 c7 5c 38 af ba d4 de ab 46 91 86 56 52 c6 99 5a 9b 25 ef dd 78 22 ff 4b 65 4d a1 36 d7 7a 2c 79 4b f4 4e 0d 27 87 4c 67 55 17 a3 10 21 23 3f c1 29 49 d9 e9 16 b2 48 fb 2a 26 01 37 88 f2 0c c8 e6 f8 0d 90 63 57 b6 16 7d be 13 e6 f5 52 75 e0 4c 80 dd 71 36 61 bf 6d f0 4f 57 88 6a bd 5b e5 c6 18 b7 97 9a 4a 31 43 07 7a ea d2 0c 75 18 d5 81 96 ba 64 4b dd 83 e6 ba 14 4b 1d 8b ca 4f eb a9 ab 40 de e4 41 f1 9d 33 27 57 8e c6 20 d2 f8 ca e3 f1 b9 a6 7a 31 9f 9b 90 76 30 4d c0 13 04 7d 90 57 8f 0e 72 52 61 fe 07 cc 60 a6 f1 61 54 67 10 83 55 e9 ef 73 7c 57 a8 12 15 38 b6 b8 83 00 82 f6 80 e3 9d 13 24 35 1d cc 97 4c
                Data Ascii: @z|3pm%a7c~[rG"Ij~F$n6\8FVRZ%x"KeM6z,yKN'LgU!#?)IH*&7cW}RuLq6amOWj[J1CzudKKO@A3'W z1v0M}WrRa`aTgUs|W8$5L
                2024-04-26 15:33:41 UTC8000INData Raw: a8 62 08 d0 35 7d 33 0a eb d6 56 b4 60 b4 e1 f9 57 b4 69 58 b5 df 6c 89 fc 8a b4 c2 63 47 9b ef 9c 23 13 a9 9b 9d 48 97 3c 4c 41 e7 b3 d0 03 9a e6 41 c2 a7 24 6a d7 f8 ce 68 92 e1 41 e1 93 03 75 49 72 8a 1d 24 60 2c d2 36 94 dd 9d ba 09 af 27 2a c8 25 df 32 88 2d 16 8c 8d 7b cd e6 3e 23 ce 7a bf cb 92 d0 33 41 64 7e 83 b3 9e 77 74 f2 5d 2c 92 2c 71 14 1b 06 5a fb 1d 99 74 d9 d4 c0 59 55 37 cc 14 22 e0 a1 f6 50 c2 b3 0f 41 44 37 64 a4 4d 78 92 4a 46 f8 0c 15 e7 1d 66 66 6c 98 0d 23 e3 51 61 eb 72 ea c3 55 bb 5f 21 c1 d9 35 f3 7d 95 ea e3 ee b2 3d 84 99 09 96 0f ad b4 cc 82 37 d5 82 b4 9b bc ec d4 3a 41 8c fd c9 3e 64 cd cf d1 f5 6d 33 ef f6 92 d7 1c fd e0 33 60 e4 92 6b e9 73 93 62 5e ee 49 4b cf e1 5b 06 b9 a6 2c 58 ed 30 4d 3c 17 f3 1e 53 1e a7 08 d7 ad
                Data Ascii: b5}3V`WiXlcG#H<LAA$jhAuIr$`,6'*%2-{>#z3Ad~wt],,qZtYU7"PAD7dMxJFffl#QarU_!5}=7:A>dm33`ksb^IK[,X0M<S
                2024-04-26 15:33:42 UTC7696INData Raw: 48 99 5c f4 7e 94 94 55 6b 1d cf 95 36 97 c6 c1 c2 b9 35 a0 12 da db 8e 13 33 b1 da bf 34 65 46 ce 36 bb 04 da 7e 70 77 9c c1 cb 40 04 f6 cd e9 60 38 ef 77 ec d1 08 c5 1d 92 65 7b 8f e7 15 3a af db 78 06 58 f9 31 57 cb 5f 52 a5 96 0f c3 1e 40 6b 23 2f b1 d9 d7 86 3b c9 13 69 f2 18 18 3b 42 11 47 eb 4e 26 a0 6a 5e 24 6d 78 77 da 9c 2b 5c 65 10 ef 9d 7b 79 47 78 85 54 90 c4 1c d6 4c b3 28 14 3f c5 ab 97 4f 0f a7 b7 f3 db f1 5c 4f 52 07 05 49 d2 45 12 4b 4b af 2a dd 0c a7 5c 5a 9a 36 dc e6 56 a9 48 25 41 0c d6 11 a7 36 ba 41 1a 54 55 22 12 bf 78 00 38 d8 0f d9 15 9e 11 83 9e a2 4d ec 92 6e 21 f9 b5 56 9a ba e8 6e a9 da 75 24 7e f1 64 19 05 85 57 9a 67 ed 4f e7 b3 64 45 5b 73 1c dd 82 60 82 03 96 0a 24 c6 8d f5 f9 8a a3 13 c5 5c c2 60 06 41 a8 78 09 2b c9 cd
                Data Ascii: H\~Uk6534eF6~pw@`8we{:xX1W_R@k#/;i;BGN&j^$mxw+\e{yGxTL(?O\ORIEKK*\Z6VH%A6ATU"x8Mn!Vnu$~dWgOdE[s`$\`Ax+


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.1749714103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC558OUTGET /fonts/woffs/retina/RetinaNarr-Medium.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:41 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:41 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:51 GMT
                ETag: "b884-60eae3d0378c0"
                Accept-Ranges: bytes
                Content-Length: 47236
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:41 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 b8 84 00 12 00 00 00 02 37 98 00 00 b7 58 00 01 00 00 00 00 b7 c0 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 30 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 85 ea 0c 85 b1 2c 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8f 24 07 b1 0c 0c 81 23 5b 04 14 92 09 d9 c6 6e 13 df 24 e5 ad 28 2a 9b 47 db 5e 88 ea e2 3c ee 0f 44 e7 ee 8d 54 7a b3 9c 03 7a df d5 9b d5 a8 6e cd b8 a0 bb 55 0a 13 01 03 c8 fe ff ff ff ff ff 7f 53 b2 88 b1 35 3b 07 b3 7b 1c 00 20 aa 0a 64 95 f6 5f f5 0f 31 77 0f c8 66 08 8d 4a 98 1c 6d 87 6c a2 ef 4c 98 28 43 f1 b1 29 4d 9e 0a 9a 16 59 31 6b 44 b6 79 c0 c1 7b 53 7a e4 91 4a 54 a2 12 95 2a 59 8e e6 74 b6 97 6a 9c 9f aa bb 4e ec a6 45 ad ec 7a cc 08 33 e4 96 4a 54 a2 52 ea d6 b0
                Data Ascii: wOF27X:b0\`x,6$nz $#[n$(*G^<DTzznUS5;{ d_1wfJmlL(C)MY1kDy{SzJT*YtjNEz3JTR
                2024-04-26 15:33:41 UTC8000INData Raw: 23 4f 4b ba f3 98 1b 7d 8f f3 46 17 b5 a5 ff 78 e2 ad 45 19 9b 52 a9 9e 24 a5 fc d4 c2 d5 f7 a9 be 55 a4 99 92 ae 4e 4d 7b d6 d3 67 da 24 09 d7 30 27 e7 1c 04 98 2d b9 d9 bc 6a c1 f0 83 14 e6 00 ef 84 8f 0f 61 88 98 a0 8f b7 0a 3a 0c 54 dc 1e fa 1b 48 9a ee f2 a1 e3 5c 03 50 b7 99 af e1 56 66 73 3c b9 09 1a fd f2 25 9b 4b eb e6 fd 52 c8 34 84 8c 10 e5 72 b0 69 8e 8f 75 09 61 2d 22 5e 6a 81 a8 c0 0a 4d da 1e 24 cf 21 45 8d 78 b2 9b 4b b8 70 27 c9 c4 e4 8d c9 91 9a b3 2c 4a 7f 6c d9 95 95 af d7 71 cb 46 8e cd 27 66 f1 ca 93 0f 1e 29 24 ca 49 e5 54 9f 9c ba 72 64 f0 b8 f1 1c 34 fe 4b 4b e5 66 11 be 7e 5d c3 93 66 7d d7 78 e6 ae fb 62 da cf 27 61 cf 64 d3 ba 45 ab e6 7d 76 d0 46 23 a3 b8 fd ae 5e a3 92 fd 6e 5d 7b 3f df 3b 13 65 e0 b4 8d 8e 70 e8 6e 31 66 9e
                Data Ascii: #OK}FxER$UNM{g$0'-ja:TH\PVfs<%KR4riua-"^jM$!ExKp',JlqF'f)$ITrd4KKf~]f}xb'adE}vF#^n]{?;epn1f
                2024-04-26 15:33:41 UTC8000INData Raw: ac 97 a1 59 c6 fa 02 b0 47 af 7d 12 c7 9f ba a4 2b 42 1f f4 46 cf 7d 79 59 d7 f2 ab ec e4 a0 26 b6 98 34 f9 ad 0e 8d 7a c2 85 ea a8 f4 b3 9a fa 9e ed 25 d5 7d 76 d0 6c 20 44 27 73 a8 67 3a 84 58 83 f8 45 47 5f 62 6a 2f 2d cd 49 54 28 3f 17 95 59 4d d9 58 2e ea 76 4b 1f 19 98 26 d9 dc af 59 55 b1 6e 22 f4 19 9d 8c e8 6e 4e b5 55 8f 6a d3 4e 2b 05 80 10 24 26 cf 8e d2 b8 91 88 8c 11 b7 11 64 04 a1 1d 17 b1 bb 54 76 cd 0a 91 1e 0f 47 20 c8 31 af 6e 25 ee 70 f7 c2 a7 06 12 3d f9 e4 49 df 36 c2 40 10 c4 68 22 b3 5d 6b 8c ea 63 d7 52 7b 25 a0 21 29 b7 1b 1d 81 91 83 f2 4b c1 4d 82 7e 9d a6 90 14 c8 e6 35 80 6c 3a 5e f2 a9 d5 54 7e 79 cf 86 7f 9b 62 fa 43 18 c4 24 9d c6 cf 67 5c 04 83 50 a3 7c ae 64 10 d0 80 97 95 4c b7 7b ae 73 4c de 61 0e af a8 e2 ed 08 b4 01
                Data Ascii: YG}+BF}yY&4z%}vl D'sg:XEG_bj/-IT(?YMX.vK&YUn"nNUjN+$&dTvG 1n%p=I6@h"]kcR{%!)KM~5l:^T~ybC$g\P|dL{sLa
                2024-04-26 15:33:41 UTC8000INData Raw: fe 99 4d a8 1b 43 3f 67 a3 90 db 1c 16 c7 f7 92 64 50 d6 18 76 07 81 49 aa 20 12 2b 48 8b 77 1c 71 3d 6c 01 1c ee 0f 83 f9 c3 e1 0b b2 31 bd 91 6b ee d9 e2 b7 6e 8c 49 5c ed 2c f2 bb 49 4a 96 7d b7 d7 85 cc e8 47 a1 36 0b e3 91 7d db c3 42 99 e0 d8 93 64 42 1a 01 95 41 c0 b8 08 87 62 33 e7 5e fe 93 f9 cb 1c 7b 18 9f 9b a0 46 e0 47 9e 5f d9 9f 43 fd 9a 8d 43 4d 1a 6d e6 5d 52 59 72 72 19 69 59 4a 5c 05 8b 81 dd 55 14 1e 86 43 75 39 e4 1c 07 b1 b7 c4 52 f2 bd e0 d9 69 73 f2 a4 c3 08 60 23 cc 0a 4d c7 98 cb 2c ac 44 36 bb df d2 7f a1 a7 9d 1d ff b1 7e 65 d9 8b c9 4d 61 e9 70 d9 0a ae 23 62 2b 3c b8 22 0f 23 62 31 99 82 3c 6c 5e 45 5c 68 da 49 c5 e9 d8 47 a2 36 b7 ab ee b7 27 0b df 40 29 5c 04 22 e7 ea 1f 89 cb 43 43 42 80 40 33 bb 1f 47 03 f9 75 c4 87 75 00
                Data Ascii: MC?gdPvI +Hwq=l1knI\,IJ}G6}BdBAb3^{FG_CCMm]RYrriYJ\UCu9Ris`#M,D6~eMap#b+<"#b1<l^E\hIG6'@)\"CCB@3Guu
                2024-04-26 15:33:42 UTC8000INData Raw: 67 01 b4 c4 ac ad 76 6d 5b 9a 9a d7 f6 96 1c 31 6a c6 86 42 ed 4a dd 54 3b 28 27 d9 7f 7f 97 4c 6d 48 3f 75 fe fa f1 23 c5 79 1a 87 55 70 65 8c 78 ef d3 f7 fc 16 82 7a d6 e0 2e cc 20 6d 0d e7 1d 91 9e 20 b5 6d dc a6 f7 ed 96 c1 40 71 fd 52 8a 45 4b 9f b7 8c a0 70 3d 4e 1f 93 ea 4e ce 73 ee 40 dc e5 3e b3 0e ad 6b f7 62 b8 7f 6b 7f 3d dd 65 65 91 b3 12 fc d0 e3 29 a2 1a 25 6a d9 a6 66 8a eb 03 ce 0a 9a 97 56 ae 49 7d e1 ad a7 2b f7 d0 61 a8 c0 45 1b c1 fe 92 a3 c7 5f 9a 5d a1 85 dd 55 47 6c 88 be 55 9a 5a c3 89 ee a2 db c3 3c 0d 5d ab ea b5 59 db 9d dc 5d 17 1e 7f 00 b9 2d 43 9b eb c9 5a cd 41 c8 71 63 79 c0 9d 86 de 5b 0f b4 43 3d f4 f5 f3 6d d1 91 ba c7 fe f1 55 08 6b 1e 8a 8a f5 03 c8 96 07 76 1f 2d c1 c9 8c 82 ea f7 af a1 ed 83 1d 4b b3 2c 0c ef 93 b2
                Data Ascii: gvm[1jBJT;('LmH?u#yUpexz. m m@qREKp=NNs@>kbk=ee)%jfVI}+aE_]UGlUZ<]Y]-CZAqcy[C=mUkv-K,
                2024-04-26 15:33:42 UTC7296INData Raw: ca aa a5 1f 6b 1e 3e 11 25 8b ef 11 82 b7 d1 09 91 cf 93 62 ac 63 fd f8 ec 20 85 af 1a 78 ef 83 e3 ae ba 2c 85 3c 19 52 d3 74 5c d9 11 92 a6 e3 90 86 bd 71 0d e5 c5 af 41 91 7b 94 22 10 4c cc 2d f8 55 e6 b7 b9 87 11 0a 90 26 b8 3b 75 dd 9d 6f 36 ac 66 61 18 bf 4a 54 52 f1 a0 64 7c 1c 72 14 5d d6 85 2d 3c b1 b7 c9 00 9f 1b d0 dd 35 c0 0f 5a ae 95 10 5e d0 28 a9 b8 31 b0 23 89 4e 37 cf cc c0 97 a9 6b c7 cc 97 56 89 f3 d0 dd 35 1b 1b 91 ac 84 0e 40 35 b6 c4 67 4d c2 67 92 d8 33 0c 44 89 76 fd 2d c3 8e 0d 4b 20 ca ae 75 70 43 2e d5 7e 2b ca 95 4b e0 ca 6b 25 91 79 57 5c a7 80 b4 3a 8f 29 97 a9 74 06 52 a0 37 38 75 5d a2 20 32 25 a4 55 0c 9e 56 a1 d2 08 1f 14 89 0d 2c c2 b0 fc d0 e5 c2 f6 1a f1 d2 26 f7 1a 03 ef a7 05 6c 09 7c 66 a2 c4 dd 74 26 76 6f e4 06 9b
                Data Ascii: k>%bc x,<Rt\qA{"L-U&;uo6faJTRd|r]-<5Z^(1#N7kV5@5gMg3Dv-K upC.~+Kk%yW\:)tR78u] 2%UV,&l|ft&vo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.1749715103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC556OUTGET /fonts/woffs/retina/RetinaNarr-Bold.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:41 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:41 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:42:37 GMT
                ETag: "bec0-60eae3c2dd940"
                Accept-Ranges: bytes
                Content-Length: 48832
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:41 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 be c0 00 12 00 00 00 02 58 9c 00 00 bd 95 00 01 00 00 00 00 bd fc 00 00 00 c4 00 00 01 f0 00 00 00 00 00 00 00 00 19 3a 1a 81 62 1b 81 bd 3c 1c ad 5c 06 60 00 93 00 08 78 09 9a 16 11 08 0a 86 ab 78 85 f3 3b 01 36 02 24 03 97 6e 0b 8b 7a 00 04 20 05 8f 30 07 b1 0c 0c 81 23 5b 2b 35 92 0a 85 c7 ee 3f 64 90 d5 9a a9 b2 73 b4 ed 17 e4 50 d2 17 b9 40 75 4b cf 54 6f 2a b0 e0 af fb 7b 9f 1a 99 d7 12 77 d0 1d 88 77 b0 7a 0d 9d fd ff ff ff ff ff ff ab 92 1f 32 b6 bf 7b c3 77 c7 36 36 10 b5 40 b0 54 7f 69 99 5f 08 69 8e 5a b1 98 2c a7 2e e5 ae d4 3e 26 e6 44 ed 3e a4 ad 8a 92 c6 dd b0 97 72 d0 c3 28 45 de 54 dd ab f7 be 39 36 fe 36 75 a8 cb 7b ef dc 64 9a a3 c7 81 72 8c 0b 21 21 09 c9 d0 5a 32 58 eb e9 43 bf 89 2f f9 43 da 2c 51 0a 62
                Data Ascii: wOF2X:b<\`xx;6$nz 0#[+5?dsP@uKTo*{wwz2{w66@Ti_iZ,.>&D>r(ET966u{dr!!Z2XC/C,Qb
                2024-04-26 15:33:42 UTC8000INData Raw: b6 a0 c1 13 11 fe 50 f2 14 e2 91 ae 0d a1 45 23 19 5b b9 6f ca d5 f8 a4 b7 f9 66 99 fa e5 04 d5 3c 2c f5 93 7f 4d c3 c3 68 d7 7a e4 b8 f0 89 f9 35 10 e7 f3 32 e3 1e a7 19 1d da 1a 63 84 70 98 9a ea 62 65 64 95 e3 62 43 0e 3a 93 3e 52 fe a8 0b 0e 80 c1 fd 1c be f7 22 c3 d3 b6 8d f2 5f 33 c4 b6 5c 8f e0 08 bb ba 40 c7 1b 6f 8d 01 a4 50 91 23 66 3f 9c 0a e0 ba 3a 72 a5 69 b6 2e 9e 78 14 d6 22 e3 a2 58 93 31 e2 11 d4 86 e8 6c c3 b5 0c ed 9a 9b 18 6d 8f db e4 bc b8 5f c6 92 c0 87 70 44 cd cb 50 8f 09 f1 06 92 46 a2 47 6d b1 33 b4 a5 07 da 87 55 38 76 1c 73 7b 8b d0 e0 bf fe 34 54 66 d1 4f d7 fe fd 24 3f 95 b4 63 bb f6 6d fa 6e 2a bd 9c d1 6d b3 e6 fd 90 71 cc a7 c1 a7 41 9f 4b 4f 03 6d 0b da bc df ca 62 40 bc 8e ec ac 3b fa 3c c2 3a bf 2c 67 98 cb e8 99 b7 1d
                Data Ascii: PE#[of<,Mhz52cpbedbC:>R"_3\@oP#f?:ri.x"X1lm_pDPFGm3U8vs{4TfO$?cmn*mqAKOmb@;<:,g
                2024-04-26 15:33:42 UTC8000INData Raw: 5f b5 27 01 67 1a 1e bd 43 f6 4f 48 90 ee da 05 e5 28 bb 37 a3 bc 91 7a 4b 9a c8 c7 00 4d 3b bf e7 b4 fd fa 5d 9c db e9 08 43 2b b0 e9 ed 04 7e 70 89 a7 1c 33 c3 3b 45 a2 1e 68 26 0f f5 db da 96 46 ba 27 41 91 a4 84 88 03 44 cd 47 4b 42 15 8b 74 a1 2a 02 61 16 5c 29 48 ae 35 df d1 7d ea 8c 22 11 e4 21 c3 8a dd c3 16 aa 7c 5b 77 23 aa 58 b3 73 3b 53 36 6e fa 3c b5 77 7a 16 88 d7 40 4e d8 17 68 ec 74 2f a0 0f a6 1d ea 08 90 86 dc 70 bf 19 8b 59 c8 60 de 92 e5 38 19 81 4a 0f b4 b9 96 97 5a 21 94 5a 4c 9c 4a 50 0b 51 2f 64 b5 00 cc c1 8b 73 c3 70 9e 4d d8 23 a4 23 0d 29 bb a3 7a 97 54 f9 2b d8 b6 93 65 c4 5b 8b 11 ed f5 c3 a2 e6 68 05 bf 1e ca a6 3d 21 d5 1d 0c 00 1f 17 1a 12 91 8c 24 24 6c e5 63 11 c2 79 96 5e 8b 51 f1 d5 b8 70 71 24 40 01 0a 0b c4 a1 9c 08
                Data Ascii: _'gCOH(7zKM;]C+~p3;Eh&F'ADGKBt*a\)H5}"!|[w#Xs;S6n<wz@Nht/pY`8JZ!ZLJPQ/dspM##)zT+e[h=!$$lcy^Qpq$@
                2024-04-26 15:33:42 UTC8000INData Raw: 37 63 2e 1e 7b 54 a2 88 52 65 a8 d8 34 19 d7 55 ca e6 b9 e7 d6 d4 e4 86 86 1e 70 5b 9e 3b 94 9d 9c df 52 9a 97 5c 2f b5 1b c8 c9 1d f4 85 64 f0 45 3f a5 39 6c d5 f8 b7 48 d7 d2 d8 e8 83 01 1b ed f6 86 e0 98 58 17 17 a9 0c 85 34 07 fe 04 bb e2 19 f4 fd 2f b3 36 3a 49 92 5b 5a 79 0e 14 49 fc 86 48 bc bd 78 c1 6c df cf 1b 36 cd b8 e2 27 4b 2d f7 13 77 60 ec 8f f8 fd b9 01 c9 df d9 51 d0 81 ae 3a b1 a4 7a 09 7a c7 56 7d 71 12 af 98 20 d9 da 58 2c 8e 2a 76 6c 2c 16 89 8b 29 61 81 49 fa e2 51 cc 15 a5 3d 11 cd c5 6c ee 6c c7 39 52 02 a5 52 45 6c a9 26 b6 94 40 d9 2e 93 4d f8 fe 08 2d 6a f6 23 9b 17 c4 0f a7 d1 78 9c 60 5e b6 a9 6f 60 9a 95 cb f8 31 e2 01 0c f8 ce f4 90 da 1c 64 7b 76 c6 b3 9d a1 b6 32 bc b1 2d c2 38 82 50 32 6d f9 32 02 0d 1b c9 cf c9 07 50 8a
                Data Ascii: 7c.{TRe4Up[;R\/dE?9lHX4/6:I[ZyIHxl6'K-w`Q:zzV}q X,*vl,)aIQ=ll9RREl&@.M-j#x`^o`1d{v2-8P2m2P
                2024-04-26 15:33:42 UTC8000INData Raw: 60 c4 bf 15 20 af 14 7d 57 d3 8d 5b b2 e5 79 c2 5c d0 6c 91 d0 61 15 c8 d0 0b 2f 9b 05 17 6c fd 1a 1a a1 c4 20 61 60 b9 8a e8 2b c5 de 90 6c 4e 1e ca 97 84 79 d8 77 e5 95 7b 67 09 74 8a 52 f6 43 ac 86 ec eb de d6 c2 59 17 3d f2 c3 07 7b e9 43 e9 aa ba eb 2f a4 a4 14 29 3b 83 7f 05 3e 7e 25 c5 c5 1f e5 9d 3c 04 53 54 a1 dd 4d 19 77 e1 26 f3 aa 3f c5 46 3d ed 98 34 8f 9c 45 6e 30 0c f8 88 fd 32 1a 95 3e 98 40 a7 8b f2 4f d7 42 99 02 85 ad bf 58 4b 46 8b c6 d2 c2 7a 18 17 91 6c d4 57 5b 5e 6a e5 82 ec fc 22 84 b0 de 20 c2 d7 3a 68 2e ca 2b 40 c1 64 67 80 c1 45 ac 85 08 08 21 6f 86 56 d0 5b d2 76 84 1e fc 2e 0a 02 9b 4a 5f 34 b9 a5 d4 b7 94 df 55 47 c0 2d 7c 75 ef 72 2b 27 d2 56 df bd c5 bc 19 dc 7c 61 c4 1c f5 92 c6 03 f1 b9 c9 c9 8f 86 96 85 1e c5 41 6e 76
                Data Ascii: ` }W[y\la/l a`+lNyw{gtRCY={C/);>~%<STMw&?F=4En02>@OBXKFzlW[^j" :h.+@dgE!oV[v.J_4UG-|ur+'V|aAnv
                2024-04-26 15:33:42 UTC8000INData Raw: 09 ee 28 01 4d 00 77 3e 04 1a 00 3e cf 7f a7 c0 c6 15 8e 72 b3 2b 92 e8 d9 c8 e6 2d 27 69 2f 40 1e e0 c7 5a da 75 4f 14 b5 d3 74 4b 56 0a 8a 55 c7 33 87 44 df b2 5f db 52 2e 0f 93 e3 3c 65 eb 4c 1f 0d c4 7f f5 03 f7 48 07 d6 56 67 04 71 4c e5 01 99 76 03 69 8e d3 30 da 26 ba 96 3d 6e 75 62 83 00 f0 c4 20 19 55 39 66 11 01 ea 4c 93 bd 6c 5a 10 66 bf 18 a2 49 5a 6e 5f 51 50 78 61 7a 4f 40 42 7c 59 ba 5d 4e df 8a 51 43 62 e8 9e 1a 4e 51 4a 9f ba c4 39 c5 88 a0 83 b9 24 8c a6 63 9c ca a4 de 74 51 a2 9c f1 c3 8b ca 97 60 52 95 73 f6 13 58 57 4c b0 8c 30 33 b3 76 94 20 94 ec 17 3d 25 78 4e a4 c5 a8 ef 6c c9 27 30 61 27 7f 1e 21 4d 9e 0e d3 35 79 d7 d1 4f 5d 92 d4 36 29 08 08 74 06 12 4f d1 4a 9f b9 84 81 79 05 58 23 7c 89 87 eb 6b 9a 7a 24 c6 54 36 a8 2f 90 65
                Data Ascii: (Mw>>r+-'i/@ZuOtKVU3D_R.<eLHVgqLvi0&=nub U9fLlZfIZn_QPxazO@B|Y]NQCbNQJ9$ctQ`RsXWL03v =%xNl'0a'!M5yO]6)tOJyX#|kz$T6/e
                2024-04-26 15:33:42 UTC892INData Raw: af e3 95 b8 16 7f 10 ad 93 a7 6c 80 4d 81 dc 26 54 15 ce 5b 51 50 2c d4 95 66 fd 6b 09 db ce e3 cf 90 b6 ed 2b 57 b1 94 e2 09 b1 31 4e 74 91 a3 30 60 b0 d0 91 4a c0 ce 11 fd 22 3e 47 cf 02 c4 6f 15 61 87 e4 ef 46 63 67 40 44 87 11 f6 20 26 37 9b 1e e6 c2 2e 81 20 87 a6 6c 04 a3 7e 55 1a 98 0a de 2a 90 5d 5f 97 ec 44 22 0b 25 be 83 44 e6 e3 ae b8 27 6b 71 6f e9 89 f7 29 6a 55 78 14 ef a4 0b bc 71 53 50 5e 79 f5 4a a7 bc 63 df cd 2b b2 81 f7 84 ed ca 5d 6a 15 fd 83 31 0a d5 e5 11 ad 78 d2 83 f3 33 69 87 48 11 f1 20 86 0c db 22 1e bd 05 41 a3 f0 38 e6 24 5e f2 7c 00 c2 10 28 4c c6 01 ba 81 43 26 6e f6 53 c8 03 9e 08 23 67 02 4c 97 01 89 04 3e cb 60 8b 2d 89 28 c3 3e 83 1d 21 8c 45 24 9f 92 1b cf e7 32 09 ce bb 6e 87 25 e0 36 eb ce 61 06 8a 05 e4 1d 88 27 13
                Data Ascii: lM&T[QP,fk+W1Nt0`J">GoaFcg@D &7. l~U*]_D"%D'kqo)jUxqSP^yJc+]j1x3iH "A8$^|(LC&nS#gL>`-(>!E$2n%6a'


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.1749716103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC570OUTGET /fonts/woffs/escrow/Escrow+Display+Condensed+Bold.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:41 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:41 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Fri, 08 Jul 2022 15:09:11 GMT
                ETag: "68dc-5e34c95a213c0"
                Accept-Ranges: bytes
                Content-Length: 26844
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:41 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 68 dc 00 10 00 00 00 00 e1 58 00 00 68 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b df 48 1c 84 0c 06 60 00 86 12 08 3c 09 97 62 11 08 0a 82 a5 00 81 fb 36 01 36 02 24 03 87 2e 0b 83 5a 00 04 20 05 87 0b 07 84 37 0c 81 0d 1b 98 c9 77 d0 6d db 13 0b 08 2c bd 59 65 9d ec c7 73 a7 1e 89 d0 ed a8 94 6d e0 f8 6c 44 04 1b 87 99 03 fe c2 d9 ff ff ff 7f 56 d2 31 86 0c 6d 80 9a a5 59 f5 0b 0d 29 46 53 dc c5 1c c2 a1 94 c0 1a 21 6d ef 01 fd 88 bd 14 a8 71 82 8f d9 3a ed 2a b2 8a 14 36 31 cb bd a8 57 22 fd 96 19 52 4e 58 4d 7b 0c 66 3f 60 89 8b 5f e0 b2 a4 4a a7 3f 7d 62 84 0c b1 b4 f0 5d a1 52 57 92 65 2b 59 76 ed 24 a9 18 1e c8 ed bd 3d e9 c1 21 43 f7 ad 9c 2f e5 c3 af fd a4 e0 d1 9a 66 d5 a4 69 ac db
                Data Ascii: wOF2hXhzH`<b66$.Z 7wm,YesmlDV1mY)FS!mq:*61W"RNXM{f?`_J?}b]RWe+Yv$=!C/fi
                2024-04-26 15:33:42 UTC8000INData Raw: 2c f7 62 96 3d af 67 9f 63 a4 2a 1a a6 02 32 e3 6c e5 97 88 34 18 e5 1d f1 80 8c 34 7d 79 2a fe fc 41 04 f8 b2 73 95 93 4c 58 0d 46 90 32 5a 92 ea 86 98 4e 81 34 2b 08 c3 f3 45 62 6a 43 11 4d 87 68 3c 38 15 ad ed 6b 7b 44 e2 2e 1e 84 a2 7b 5e 9f d1 7c b5 b3 d7 f3 9d 48 c1 41 74 90 c2 84 37 35 4e 1d b6 9b 0a bc 71 5f 09 2e 13 c2 fa 17 25 70 75 26 3c b7 26 58 40 b2 de 72 18 c6 c0 93 f9 3a 52 d0 86 b2 ad c9 02 ab 0e 4f c0 41 46 55 09 73 62 aa 79 ab 6d 07 67 a0 0a 81 ad 37 93 84 36 f3 f4 4d 1e 24 74 dc ec 22 29 71 77 6b fb a2 81 e5 3d e3 a4 64 be 64 5f 97 70 43 29 40 61 13 df a7 27 96 6b 9a e8 9c ca 1e be 0c 1c 76 4d 07 9f 03 5a ef 4a 39 fa 71 1a c7 d8 d9 8c f3 fe b1 84 45 fc 2b 5c 68 1a 18 54 67 96 07 bd 34 a5 11 c4 f0 fd dc e8 96 18 d9 a9 f7 ee c1 24 65 14
                Data Ascii: ,b=gc*2l44}y*AsLXF2ZN4+EbjCMh<8k{D.{^|HAt75Nq_.%pu&<&X@r:ROAFUsbymg76M$t")qwk=dd_pC)@a'kvMZJ9qE+\hTg4$e
                2024-04-26 15:33:42 UTC8000INData Raw: e9 a2 17 be 12 54 67 45 ad 2d 93 5a aa d1 6a 99 7e 0c 2c f9 d5 12 6f cc ba e7 8c 35 99 bf c4 13 d9 07 58 20 b4 03 ef 32 26 f3 d8 9d 89 27 68 af 58 07 41 26 b4 0d 3f 99 5e c2 81 0e e1 a3 9f 51 f9 6b a7 54 be f8 0d 7a 0c 8d 7e 7f d5 77 d2 7b f4 e1 39 17 34 1d 1a a5 7e 18 f7 79 67 c2 ce 7d 55 7b 2d d0 05 88 73 e4 50 e2 e1 94 bd bf ce 7d 00 4d 85 96 37 74 4e af e0 8e d0 d5 ea b8 f3 27 97 df bd 0f 75 41 87 67 37 3b fe aa 8d 2b 36 a5 25 ea 2d d0 6c e8 c1 ec 72 57 c5 f0 7d 1f 03 cb a0 47 90 bc f1 df d4 21 29 45 65 47 b6 43 ab a0 d7 56 86 f6 21 50 bf bd 0e a8 6a 39 9d dc 04 fd 03 4d af d3 9c 48 86 57 4e 1b 7d f3 3e f4 00 da d6 7a 12 58 0c 79 bf 03 ea 4f ff 52 d4 05 cd 84 96 0b 3a 97 4d 51 56 a5 a5 1a e5 d5 5a dd 0b 29 e7 83 80 f1 57 f8 1d 42 44 2b 9d ff ca 32 ba
                Data Ascii: TgE-Zj~,o5X 2&'hXA&?^QkTz~w{94~yg}U{-sP}M7tN'uAg7;+6%-lrW}G!)EeGCV!Pj9MHWN}>zXyOR:MQVZ)WBD+2
                2024-04-26 15:33:42 UTC2904INData Raw: 2c 6e 47 ad be ae ce 88 e9 7e 32 29 62 07 e5 75 9a 70 65 75 1c 79 d9 06 9c b5 ed ec 0c 26 fa 13 cf 65 9e ab 37 37 5c 94 d7 42 e1 e2 d1 9e 23 2c 64 37 68 00 97 a0 f1 8b 46 3d d5 5c 81 96 11 00 10 8c 18 73 fe 83 02 d4 84 d4 06 be 37 47 94 4d 2c 13 80 78 5b 27 53 4c 28 52 a5 54 aa d7 14 38 0e 9e af 4a d6 fc a5 13 07 ae fc b8 5e 06 0d 20 58 47 c3 bb 99 9c d4 2c 1b 30 85 c2 59 34 21 2a bb 6a 11 2c f7 05 b0 a2 28 97 4e d1 ff 6f 65 f0 f7 52 0e a5 d5 9e d6 48 b0 f1 b3 4b 0f 40 4a 42 a6 f0 38 20 b2 1f 12 54 89 a3 ed bf df 2a ef 2d b3 f1 c3 9d d1 20 93 19 65 1d ef 36 46 19 8f 47 ba 71 40 8a 79 da 41 ad 8c 74 61 3a a8 6c 82 73 3f 81 d8 e0 72 bf be 5a 61 dc 69 d8 d9 e0 6e 1c da b9 9b 55 28 8d e4 fb 3c 3b b6 ca f2 da 64 5e a1 3a b4 26 57 16 f9 35 11 e3 1e 7c db a3 a9
                Data Ascii: ,nG~2)bupeuy&e77\B#,d7hF=\s7GM,x['SL(RT8J^ XG,0Y4!*j,(NoeRHK@JB8 T*- e6FGq@yAta:ls?rZainU(<;d^:&W5|


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.1749717103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:41 UTC562OUTGET /fonts/woffs/exchange/Exchange-BookItalic.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC253INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:41:23 GMT
                ETag: "1054d-60eae37c4b2c0"
                Accept-Ranges: bytes
                Content-Length: 66893
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:42 UTC7939INData Raw: 77 4f 46 32 00 01 00 00 00 01 05 4d 00 12 00 00 00 03 b9 f0 00 01 04 21 00 01 00 00 00 01 04 88 00 00 00 c5 00 00 01 eb 00 00 00 00 00 00 00 00 19 3a 1a 82 1e 1b 82 8b 40 1c d3 4c 06 60 00 92 46 08 81 4c 09 9a 16 11 08 0a 8a cd 58 89 fa 29 01 36 02 24 03 9d 3e 0b 9e 3c 00 04 20 05 8e 71 07 c5 46 0c 81 3c 5b c7 7f 93 6d 39 ee ee fa 7a a9 da 42 66 40 e7 10 93 6c 38 28 e8 0b e2 e5 76 25 9a 63 07 c9 67 cd b2 6b 78 e5 49 c5 66 18 e3 86 b8 ed 33 c1 20 73 db 00 a8 96 67 31 7b 25 d9 ff ff ff ff ff ff ff 2f 5e 26 61 5b 49 b6 75 92 66 b7 0b a5 ad 08 c8 2b df f1 a8 a7 9e ff 11 24 55 65 06 56 b9 92 21 56 54 a5 aa ce 83 61 4a b1 6e d2 28 36 a9 a5 51 ee 22 53 6b 72 ef 2a e6 ba 47 77 cb c7 77 e6 4d 9a d0 34 05 f7 10 5b 2b cc 23 75 5c 09 99 00 d8 84 cd 78 56 6a a4 5e 49
                Data Ascii: wOF2M!:@L`FLX)6$>< qF<[m9zBf@l8(v%cgkxIf3 sg1{%/^&a[Iuf+$UeV!VTaJn(6Q"Skr*GwwM4[+#u\xVj^I
                2024-04-26 15:33:42 UTC8000INData Raw: 09 b1 58 58 8c 0e 32 a8 b9 74 c3 e5 9a 07 2e f0 7a c5 31 b4 b6 ba d4 64 95 0e fc 62 6b 4d 4c 8c d6 8f d5 30 aa d4 9a 63 9b 17 d0 9a 6a 35 04 11 da c4 7e 0a b9 02 a1 de 08 90 a4 ec ec 1d 1a d1 fc 40 6d 16 55 58 1e 44 8f 4f 6a cb a5 4e 6a af 6f a3 cb 66 25 7e 8e 24 22 dd 02 d9 9a 1a e4 51 53 d4 0d 6a 11 8f 89 8e db 86 0d ac b1 69 44 a0 a3 67 d7 63 9d 48 0d 21 fe c5 50 5b f3 80 2c f9 e7 8a 8e 8a 30 42 c5 42 57 03 90 fa 52 17 02 55 b2 22 28 63 49 c7 45 17 d1 4c 6a e4 dc d7 55 a3 8c 84 f4 b5 29 25 e2 87 46 df 18 59 19 80 ca 57 41 71 24 b5 42 71 97 c2 77 74 96 bf 6b f3 ea 9a 2e 73 ee 5e 61 24 5d ae bd c2 04 9e 03 02 df 2a a5 16 8a 74 73 c1 2c 6b 85 a6 eb ce f7 0e 91 70 cd 90 9c e5 fb 08 b5 35 64 fc a5 c4 b2 03 36 e6 69 2d e6 0c 60 46 62 04 30 70 8d 38 b2 6c be
                Data Ascii: XX2t.z1dbkML0cj5~@mUXDOjNjof%~$"QSjiDgcH!P[,0BBWRU"(cIELjU)%FYWAq$Bqwtk.s^a$]*ts,kp5d6i-`Fb0p8l
                2024-04-26 15:33:42 UTC8000INData Raw: 41 f0 2b a2 df c4 fa 1d ce 03 a2 05 01 06 0b 06 02 c7 56 b1 64 be c5 2b 18 55 e1 68 8a 96 20 7f 14 75 e3 ab 9f 40 e3 52 35 4c a8 69 69 86 e7 6a e9 5c 2c 9b 87 b1 79 5a 31 6f cb e7 65 e5 7c 6c 58 88 ed 8b b6 6d 51 36 2d ec 36 5f d7 85 5d ed d5 5f c3 35 5e f3 cd 6c 51 62 49 15 2b 91 61 de c3 70 9e c2 18 3e 3f df 09 5f 44 db d4 ba d1 75 3e 48 dd bf a4 20 61 e2 a9 0e ca 83 7f 4a c6 87 fb 5c e9 3f 2e 94 39 21 74 08 45 c7 06 52 8d b9 03 81 f2 4b 5f 03 d5 d3 29 67 c4 9f 1f 23 ca b5 7e 72 a2 89 01 06 e7 75 bf 1b fe dc 25 35 cb 19 1c 9d 45 87 83 77 d0 b3 a9 11 43 10 df 7c af c0 ee 3f 98 1f 77 a9 5e 3f 79 ce 6e d9 7a 0b 0b a4 af 9e cc e2 7f 37 0c 50 4d 65 62 ac 25 5e 89 95 74 03 7a 60 70 15 09 8c f2 45 45 06 cc c0 df 04 8a f4 69 68 c5 21 fb 69 4f 95 79 4b 6e 7a f2
                Data Ascii: A+Vd+Uh u@R5Liij\,yZ1oe|lXmQ6-6_]_5^lQbI+ap>?_Du>H aJ\?.9!tERK_)g#~ru%5EwC|?w^?ynz7PMeb%^tz`pEEih!iOyKnz
                2024-04-26 15:33:42 UTC8000INData Raw: 6d 56 34 b9 a2 e9 37 08 d1 2d 03 e4 9e 05 92 b7 f7 26 97 1d 86 10 62 5a da f8 dd 7d f9 40 0a 6f ee dc 8b 14 e7 1d 70 f2 e6 f4 09 42 fc 0f e8 f3 0b d5 6d 34 33 d8 e6 54 8d cd f4 45 3d 63 e3 74 bd bb ac d9 df bb e9 6c dd 2d 5a e7 5f 1a be 96 a7 6d 38 50 a7 ed ea e7 6b 1a 0e 66 6d dc 7f 0e dd bd 93 15 dc 3e 8d ac 55 8f 76 da 34 ce 02 05 23 55 9c 67 1b 64 71 d5 f5 47 2a 50 39 85 aa 70 ef 21 5d f3 a1 e6 01 96 a8 62 4d 1c fa ea b6 32 6f 52 6f f3 b9 fd ff 41 6f 86 f7 51 17 53 6a 6d 1a 6f 85 29 99 2f b6 c9 15 c9 d3 37 9c 27 0e 96 c4 2d 7c 4f fb 53 5d 51 87 2c dc 49 67 46 e3 d1 8f 7f f9 9e be 36 61 31 ff 47 0c d7 95 11 ba 8d 50 e5 db 7d 3d f5 ba 06 77 5e 5c 95 2d 33 df 61 a1 a1 bf a2 85 e8 5c f1 a3 92 99 fa 90 58 75 52 2c 53 5a e3 74 6a 6b 25 6c f4 15 04 6c 6f 83
                Data Ascii: mV47-&bZ}@opBm43TE=ctl-Z_m8Pkfm>Uv4#UgdqG*P9p!]bM2oRoAoQSjmo)/7'-|OS]Q,IgF6a1GP}=w^\-3a\XuR,SZtjk%llo
                2024-04-26 15:33:42 UTC8000INData Raw: 38 de b2 e4 5d 57 4f 28 bf 5f 5b c5 b9 36 4a 2a 99 0f 48 b3 1b 37 84 53 26 57 c8 cb a1 22 69 89 be e2 9b 4d 67 03 fb 04 59 72 40 5c d1 46 36 91 92 b3 35 74 32 f2 29 06 10 5c 1e 2c 6b e2 82 84 16 13 4c 39 1e 47 f4 37 6c 78 56 5b 78 35 3c ba d0 59 ba 18 5b c5 2e f7 2e d2 15 b3 5b fb 25 a0 26 d1 1a 7e 13 7b 8d b0 ca ae 07 d1 d8 7a 29 4d d9 37 36 12 97 78 e7 b3 8d 21 f0 76 c2 9e 4d 99 a5 48 35 42 3f 7d 5d b0 bb 01 d6 38 6f 0a 33 88 6f d0 7f 0b 27 62 e3 e8 a0 eb 35 9a f2 5b fc 64 b0 11 e9 54 c8 82 a2 f2 94 8d a8 b6 fa ec b5 08 90 35 2c ed a6 a5 52 86 12 86 61 1e d3 4c af 0b 74 37 04 85 f6 32 d6 c9 69 88 f7 95 80 84 5b 86 ef 9f 60 67 bd 73 94 9d 8d 71 ed 8a 0d 49 40 e7 96 dc 02 26 7b 73 9d f0 7b c5 0e b9 73 6f fa 61 7d f2 d9 8e f7 7c 0e 7d 31 7c 7a 53 b0 a7 01
                Data Ascii: 8]WO(_[6J*H7S&W"iMgYr@\F65t2)\,kL9G7lxV[x5<Y[..[%&~{z)M76x!vMH5B?}]8o3o'b5[dT5,RaLt72i[`gsqI@&{s{soa}|}1|zS
                2024-04-26 15:33:42 UTC8000INData Raw: 92 30 d3 56 31 8c 01 dc c3 a3 12 71 10 a3 1f 6f bc a6 76 c5 60 1c a9 61 a7 72 3f d9 66 c9 e5 39 07 67 cb 8e 21 b6 43 82 86 63 b2 6f 95 0b 1a af cf fb 7b a3 ae 2e 08 d8 99 c6 45 8a b6 0c 19 a5 32 f1 13 b8 85 b1 fb 89 04 28 56 f8 01 01 93 76 3c 5f c2 49 0a cb 02 61 9d 6b 70 d2 e3 07 8e e7 e8 c2 d8 4f 71 7e b5 d0 dc cc 57 fe b0 8a 84 c5 61 c9 5d 53 8a db 28 3c 1a 97 80 3f f1 a2 d4 92 c0 09 2d 04 b6 87 6e f5 64 da 17 b4 f6 bb ba 4c a7 d9 b4 2a ec fb 17 48 2f 99 6c 72 2b 14 b5 51 21 83 7a 74 41 72 e8 18 c0 96 71 56 38 1a c9 9d c9 c5 04 56 6c 6d 55 83 a9 46 12 b9 9a b2 aa 48 95 d2 f7 e4 7e 95 af f8 8a ba 20 f0 72 f4 fa 28 9b af cc 44 78 bf 92 39 dd b8 9c e2 94 82 3b ab 6e 1c 0f cc 9a 08 dd 0e c9 e2 bf 45 28 d6 b4 8b 28 ec 05 52 4f 73 8e d8 81 a0 60 9b ca d2 82
                Data Ascii: 0V1qov`ar?f9g!Cco{.E2(Vv<_IakpOq~Wa]S(<?-ndL*H/lr+Q!ztArqV8VlmUFH~ r(Dx9;nE((ROs`
                2024-04-26 15:33:42 UTC8000INData Raw: 9e ec 3c b8 d0 71 0f 47 63 33 b1 12 fe eb 2c b7 22 93 39 71 90 64 57 5b 31 1e 75 95 8d d6 da 7e ec 4d 7e 91 d8 6c e1 57 9c 62 02 ee 2e 49 3d a4 48 29 71 50 cd b5 4b 9b 26 c7 76 ee d9 e5 79 87 90 11 03 f5 48 61 c2 5f f4 12 a9 74 ed 64 0f 98 04 5c 20 92 01 96 42 e5 c0 17 47 47 e9 4a 9c 6b cd e1 72 66 2d 89 77 d7 9b 3a 99 1d 88 ab d6 dc d6 59 88 3a d8 87 67 5b de ad 4f 8d 4b b2 76 01 e9 ef 20 ba 05 0c 3b cb 02 f2 1a b3 0f 42 8a 51 bf 99 27 88 88 dd b5 97 0a 52 d4 2b 73 19 d5 f6 c4 0d 89 83 c3 fd 7f 14 b0 28 1a 7c 16 15 98 91 28 9d 6d e6 ed 25 3b 74 5b 6f a6 0c 99 bb 9a 7b 03 1e 39 05 89 0a f5 85 b1 5a 0a d2 bb 51 08 dc 56 44 d9 5d c1 91 a4 cd 06 e5 0d f5 02 2d a4 93 72 a1 24 05 b5 31 4d e3 65 48 ab 08 21 b6 0d 72 98 ff 89 ad 6d dc e0 29 e9 c6 89 cd 5f bc 74
                Data Ascii: <qGc3,"9qdW[1u~M~lWb.I=H)qPK&vyHa_td\ BGGJkrf-w:Y:g[OKv ;BQ'R+s(|(m%;t[o{9ZQVD]-r$1MeH!rm)_t
                2024-04-26 15:33:42 UTC8000INData Raw: 53 e4 10 4f 9d 4c af 88 a7 bf 28 25 22 40 11 7a 08 41 77 f6 0c 9a 3b 44 a0 ba 35 ca 6d a0 f6 ad 1c 55 6a b6 49 a3 a5 77 59 e7 c3 75 94 cc 31 5f 45 72 7b 62 c5 20 45 80 91 1e 81 3a 59 50 f8 4a 05 c2 0a 54 a0 c0 b8 4d 81 da 40 9d 9a 52 f0 5d 08 64 7c be 5f 0a e6 c9 5b 9d e3 af 5a d6 64 76 05 77 f1 e2 54 4b 5e e0 2d 9c 59 9d 70 19 31 52 a4 11 b7 78 de bd 09 f8 ba a2 fa 95 d5 13 5a 3d 39 36 5f e3 b9 c9 6b 07 9e a1 b9 6f ea 35 b0 ad 6b 0f 70 ee 22 35 31 5f 96 40 ec 99 35 6a c7 6d ea 2d eb 22 44 03 a1 cb 57 86 71 37 62 b8 05 ce 24 d5 e4 e8 a4 1b a7 b8 95 84 8e cf cc c0 8a 5f db 5b e3 61 73 f5 9d 63 6c 0f b8 39 4b 91 62 49 09 2d 3c 33 ee 16 38 b9 90 4a 7b 5b 7b 71 82 03 ca 0e e1 97 63 d1 37 67 47 2e f0 56 83 da 21 52 2f 0f 86 ed e8 db 9c 6c f2 22 dc ea 6d ba 6f
                Data Ascii: SOL(%"@zAw;D5mUjIwYu1_Er{b E:YPJTM@R]d|_[ZdvwTK^-Yp1RxZ=96_ko5kp"51_@5jm-"DWq7b$_[ascl9KbI-<38J{[{qc7gG.V!R/l"mo
                2024-04-26 15:33:42 UTC2954INData Raw: bd 50 86 4d 43 c3 98 d2 ad 27 7c 08 7d 63 2c 02 62 e3 61 42 48 5c 49 a5 20 a3 34 29 0f f1 a8 49 9a 9c 21 9a 04 f4 44 1d 31 14 69 49 18 fd 18 66 8d 6e 45 17 f2 19 5a 16 85 96 46 b1 66 60 35 26 e4 29 d0 37 fd 3f c9 aa d4 38 09 3c f6 33 2c a1 56 ea e4 d9 23 82 e9 72 e0 46 a1 6d d6 8c 1a 57 2d 1a 75 72 41 a3 82 87 4f 40 28 55 9a 74 19 32 65 11 11 cb 26 21 25 23 a7 a0 a4 a2 a6 a1 a5 a3 67 60 64 62 66 61 ed 2f 7b f6 fe f5 df 3d 4e 2e 6e 1e 39 72 79 e5 c9 e7 53 a0 50 91 62 7e 25 4a 95 29 57 a1 52 95 6a 35 6a d5 a9 d7 a0 b1 79 7d 66 d3 a4 59 8b 56 01 6d da 75 e8 d4 a5 5b 4f fd 49 cb 4b 6f de fa 64 ca aa 22 d9 5d ca 89 ac 3e 1f 33 e4 2b 50 a8 28 df 16 cd 65 96 12 a5 ca 94 ab 50 a9 ca a3 16 b2 58 0d a8 c7 6a d5 75 a2 5e 83 46 4d 9a b5 80 81 b7 64 d5 72 d6 68 83 d0
                Data Ascii: PMC'|}c,baBH\I 4)I!D1iIfnEZFf`5&)7?8<3,V#rFmW-urAO@(Ut2e&!%#g`dbfa/{=N.n9rySPb~%J)WRj5jy}fYVmu[OIKod"]>3+P(ePXju^FMdrh


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.1749718103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC571OUTGET /fonts/woffs/escrow/Escrow+Display+Condensed+Roman.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Fri, 08 Jul 2022 15:09:11 GMT
                ETag: "6488-5e34c95a213c0"
                Accept-Ranges: bytes
                Content-Length: 25736
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:42 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 64 88 00 10 00 00 00 00 e1 bc 00 00 64 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b d4 70 1c 84 0c 06 60 00 86 12 08 3c 09 97 62 11 08 0a 82 b0 24 82 86 70 01 36 02 24 03 87 2e 0b 83 5a 00 04 20 05 87 23 07 84 37 0c 81 0d 1b 12 ca 17 d8 36 2d 78 66 b7 03 e0 eb db ff 08 b3 03 b5 c7 41 dc 80 17 4c 01 e7 c4 7a 6e 17 fe f4 33 b7 33 fb ff ff bc a3 43 c6 60 ff 00 d0 5f 55 ab 4a 45 02 23 72 13 8f 90 0c 65 52 8b b8 8a 58 63 a4 b2 99 16 db 5e 96 a9 dc 72 3b 5c 2c ea f4 10 0e 31 03 24 a6 10 99 19 a4 10 9c 69 4e 14 76 d5 aa 36 2f 82 1b bf 9a 49 48 42 36 65 c3 7b dc 3d e3 84 ec 92 e8 f3 fd 48 69 93 45 a8 5d 53 b1 61 17 bf 02 df 9d 0c 2f fd 7e ec fd 6f 7b 34 4f b6 52 53 f3 a1 b0 4f 35 6e 6a 0e 0a f5 1e 94
                Data Ascii: wOF2dd'p`<b$p6$.Z #76-xfALzn33C`_UJE#reRXc^r;\,1$iNv6/IHB6e{=HiE]Sa/~o{4ORSO5nj
                2024-04-26 15:33:42 UTC8000INData Raw: a0 e8 d7 7d 5b 87 07 af 7d d3 86 6e e6 d5 61 01 df 15 b8 3e d8 7f 15 90 28 18 07 ad 1f 64 c9 25 3f 8a fb 5c 7b d3 6c a5 3f f0 8b c6 7b c5 63 78 71 0b 44 48 cd 96 9b 9e 26 24 8f 0e 0d 3f ec 49 b1 16 77 6a cd 02 11 f8 6d 8e 59 33 8d 15 72 7b c7 7b bb 0d 8f 06 7a 9c ec 26 a6 71 83 96 4a db d1 d9 1e 9a 59 b2 0f 1b 74 55 77 50 33 7c c0 ae 9a 84 d1 80 65 72 b2 da 2d 7f 36 44 77 22 12 ba 4d 7f 5f 7f 89 e0 a8 f3 af c0 09 bb 5b 43 c9 f5 82 7c e0 53 e6 dd 5b 0a a4 fd f3 7f ba 8f ab 88 7c c9 04 6b e4 76 bb 2b 29 24 b3 a0 b6 32 1c 9d 52 e3 ab df 01 c1 26 58 f6 03 fe 95 3d 55 c8 5a 81 a3 63 0c 0f 70 6c 40 40 a2 80 eb 75 f5 d7 74 12 87 f4 5e 66 d5 92 cb f9 26 e6 1f 14 38 d5 a9 5f 4f 98 79 9f 8b 04 be c9 6b 9c ad fa 91 be cb 4b ac e2 ba 0e f9 47 76 30 5e fb 0f da 8b 1b
                Data Ascii: }[}na>(d%?\{l?{cxqDH&$?IwjmY3r{{z&qJYtUwP3|er-6Dw"M_[C|S[|kv+)$2R&X=UZcpl@@ut^f&8_OykKGv0^
                2024-04-26 15:33:42 UTC8000INData Raw: 62 90 a0 fa 8e 90 f3 69 ca d3 48 ec c6 66 d2 42 ea b1 21 99 3a 55 5c 75 b5 18 e7 1c b9 55 a2 e3 6e cb 46 37 74 d2 09 40 01 29 02 67 c1 84 b7 a0 3e 8e ef 2f d2 5a 9e 51 5a 2e c6 dc 63 e2 31 32 2c 9a 5c c0 22 ff ce 68 a5 d3 cf 72 af 30 07 8e 0f d1 07 a4 5d 77 5e 1f 48 c7 30 00 f2 37 d2 76 08 43 ef a6 63 a0 35 e4 97 f9 2c 72 05 70 13 3a 2d c1 79 15 ef d8 30 b9 6a ce 4d 36 fb 9b 94 f3 5d 22 b9 b5 94 cd 79 ce 66 df dc c0 ad 75 bc 90 3d b8 0f cd 7c 94 95 fd 45 c1 6a 75 0a 89 d0 55 ae 0d 39 d7 31 ad 22 14 a0 7b 1e bc 28 ef 37 36 1f 79 1a e1 e6 39 fa 0f 06 bb 22 bb f7 91 af c1 33 cb af d0 39 67 97 33 bc 83 4b bd 10 18 3b 78 7a c2 f0 68 c7 ec b2 1d c4 70 70 ac b6 a8 24 82 d6 b7 20 e2 9d 76 6f 14 b7 cb 72 ae 06 88 b6 c9 75 7c ab 26 f0 9b 6c fa f2 73 69 e6 52 fe 52
                Data Ascii: biHfB!:U\uUnF7t@)g>/ZQZ.c12,\"hr0]w^H07vCc5,rp:-y0jM6]"yfu=|EjuU91"{(76y9"39g3K;xzhpp$ voru|&lsiRR
                2024-04-26 15:33:42 UTC1796INData Raw: bb db d8 6f 16 fd 85 e6 17 05 04 a0 93 2b 2e 79 ca 39 7b d6 2c 71 84 26 6f bd f0 cc 2d 37 9d 71 ca 31 47 1d 71 c8 41 06 3b 6c d7 a8 c1 26 1b ac b7 d6 0a cb 2d b5 58 a9 12 e9 52 4d 30 de 28 23 c5 8a 11 29 42 b8 50 21 82 f8 f1 91 2c 51 1c 2b 0d 15 19 09 aa 16 22 f1 70 71 b0 10 30 00 f5 90 7a 56 18 c4 ff 52 f1 e7 8a 5f 22 0a c4 a3 4c e0 1e 7e bc 1e 28 f6 a9 7b 03 31 89 c8 9c 43 28 22 3a 04 17 a5 01 c2 21 f4 ab 68 a7 b5 d6 a8 e4 60 90 e3 20 21 0a f2 58 61 93 7a 38 25 23 cb 21 7c ca 50 20 18 01 1e 84 84 b1 81 98 21 b1 20 00 3c 3c 35 ea 11 74 ce 10 09 15 1d 55 8a a1 12 65 8f ec ea 88 89 3f 1e 70 a6 22 37 f3 0b 84 f5 e0 7f 34 e4 5d 33 ba 5e 91 cc e9 0f 3b dd 86 57 ce f7 ab 21 aa 51 91 44 9d 9c 36 96 d5 d8 69 4a 7c af 4e de 1e c3 b7 71 eb 8a c5 80 e4 16 a7 13 93
                Data Ascii: o+.y9{,q&o-7q1GqA;l&-XRM0(#)BP!,Q+"pq0zVR_"L~({1C(":!h` !Xaz8%#!|P ! <<5tUe?p"74]3^;W!QD6iJ|Nq


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.1749719172.67.74.1524431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC535OUTGET /?format=json HTTP/1.1
                Host: api.ipify.org
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Origin: https://wsj.pm
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC249INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Content-Type: application/json
                Content-Length: 24
                Connection: close
                Access-Control-Allow-Origin: *
                Vary: Origin
                CF-Cache-Status: DYNAMIC
                Server: cloudflare
                CF-RAY: 87a7a1fc3ebca675-MIA
                2024-04-26 15:33:42 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                Data Ascii: {"ip":"102.129.152.220"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.1749721103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC572OUTGET /fonts/woffs/escrow/Escrow+Display+Condensed+Italic.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Fri, 08 Jul 2022 15:09:11 GMT
                ETag: "64e0-5e34c95a213c0"
                Accept-Ranges: bytes
                Content-Length: 25824
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:42 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 64 e0 00 10 00 00 00 00 de 90 00 00 64 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b c1 1a 1c 84 48 06 60 00 86 12 08 3c 09 97 62 11 08 0a 82 bd 18 82 8f 5e 01 36 02 24 03 87 2e 0b 83 5a 00 04 20 05 87 0b 07 84 46 0c 81 0d 1b dd c4 07 d0 db 76 24 dc 0e 20 7c 4f d7 c0 91 81 60 e3 e0 0d 3f 88 d3 23 03 c1 c6 01 31 86 ef 73 d9 ff ff 99 49 45 c6 6c 32 4c db 8e a1 e0 94 ab 5e 90 b9 c9 43 6e 21 88 40 cf 80 a8 ac ea dd aa e7 3a 7a b7 ad 8f ad ac 2c af 63 b3 ca ce 7a 9a 13 89 4a cb ad a2 2e ae ab cc f1 46 77 be d3 14 75 51 89 aa e9 60 3b a4 ee 8b 38 4c 12 f0 10 4e 94 16 39 ea 69 93 f8 69 7f 98 28 38 1d 5d 90 51 16 c4 21 da 4f e1 8b ea 82 df e3 70 74 3c 88 e8 5b 74 a2 98 cc 97 59 e1 43 04 5f e1 d7 ff dd
                Data Ascii: wOF2dd~H`<b^6$.Z Fv$ |O`?#1sIEl2L^Cn!@:z,czJ.FwuQ`;8LN9ii(8]Q!Opt<[tYC_
                2024-04-26 15:33:42 UTC8000INData Raw: 65 4f 54 f5 f3 44 93 fc f8 c6 31 75 c6 67 2c d3 ca c0 d8 84 bc 67 cb 62 78 ac 41 cb 6b c5 19 2c 0b 6d a1 44 7b 73 a8 e9 99 a1 ec 86 67 13 4b 24 a8 d1 c2 98 e4 1f 4e 98 a4 1d 43 62 6a ed fe cb b7 f6 51 0a d3 73 19 35 c8 71 20 75 d3 79 15 a9 9d 04 ef f9 f5 d1 6d 4a 11 78 b3 02 61 e6 07 db 54 2f a3 f6 5f d6 c6 24 c0 5a 23 93 aa 38 35 94 ca 8d c5 c5 ee f0 3b c9 b9 71 ba f5 9d 72 39 d8 28 f6 dd eb af 83 f1 24 99 b8 b9 46 92 6a 16 5d 8a 43 1e 09 e8 ae 98 7a 5a 9a 2f f4 d9 31 06 e3 12 a9 55 f4 ac ff 41 3e 8f 4a dc 89 d6 cb c9 06 98 bd f7 9a b5 6a 22 2a 35 3d 7f 29 fc 68 7a 44 a9 1b 43 ed 25 a6 bf bb 9a b3 57 29 1a c5 f2 d0 e7 aa a1 18 18 7f 6f 27 c6 17 29 46 f3 24 a4 61 d5 cd 48 b8 e7 18 79 22 eb 9d 47 94 0b 69 95 4d 5f 03 e2 93 ed 23 37 bc ec 6e 0a 52 f3 49 24
                Data Ascii: eOTD1ug,gbxAk,mD{sgK$NCbjQs5q uymJxaT/_$Z#85;qr9($Fj]CzZ/1UA>Jj"*5=)hzDC%W)o')F$aHy"GiM_#7nRI$
                2024-04-26 15:33:42 UTC8000INData Raw: 7a 88 e9 1c 59 2a 8d de c4 4f 06 72 30 9d 32 95 d0 4b 9f c3 32 27 65 c7 a9 21 ff a3 ed db d7 9d fb f7 8f 0a 3f 0f a0 6e 02 32 75 8a 18 1e c8 f8 91 1c c2 cc c4 e8 92 dc c5 df 6f a1 2d 66 27 01 b1 31 8b be b9 84 90 6c 19 04 99 35 92 f7 bd 15 30 16 f2 66 c9 88 4b 5c ba 37 88 91 f7 d3 2a 5e 11 41 0f 96 39 bc f8 0c 6c d5 a9 9d b0 25 fc d4 28 48 75 8e 34 c5 e7 d5 33 61 4d b0 dd 4f 56 c3 a6 71 03 51 e0 6a 05 f4 d8 cf d8 1b 79 04 3a 76 ad aa 79 36 15 56 f5 b0 6f 3c 81 8e 81 15 8a 13 86 0d 36 58 40 80 5d 3b 8f a9 78 7f d8 32 35 0a 8c 2e cd cf 8d 09 e6 97 38 82 86 09 44 a6 ff 46 f1 75 7e 85 99 3d 4d 1e 29 25 ef c6 84 91 c9 63 93 1a 69 c2 22 e7 57 21 e0 22 ae ed e7 e7 ec ea 34 b3 ca 96 b2 fb 8e 7b ee 93 da c8 df f1 80 ab 43 f8 99 61 9d 61 52 7e 89 5e 77 ab 61 ce 7c
                Data Ascii: zY*Or02K2'e!?n2uo-f'1l50fK\7*^A9l%(Hu43aMOVqQjy:vy6Vo<6X@];x25.8DFu~=M)%ci"W!"4{CaaR~^wa|
                2024-04-26 15:33:42 UTC1884INData Raw: 7e 06 6f 4f 29 53 28 1d 03 c6 ee a6 74 aa e9 18 a0 e5 d7 a2 f3 fb bb 38 66 42 6f c4 e8 fd 9d 30 2b 97 0d 03 92 f4 1a 2c e2 fe 04 c2 0f 96 64 25 3e d4 ee a2 aa c4 24 de 91 6e da 1f 34 88 49 f0 4a f4 ed 04 8f 92 ac 12 e5 38 c1 68 2b 2a 8f 12 55 84 51 8c 4a b1 f6 34 ec 0e e8 70 94 19 c9 97 cf 64 7a a2 81 b0 0e 34 64 98 e3 cc 0a e8 30 2f 83 1a a3 c2 e9 df 0f d2 1f ee ad 22 0c 68 1f b1 89 49 74 a2 10 99 1c b2 f0 a1 5d 1b d6 4c 99 d4 a3 4b 9b 56 2d 9a 34 aa 57 0e af 0c 4e a1 7c 79 72 a4 4b 93 22 89 97 0e 35 aa 94 28 96 2b 47 50 ba 00 3f 1f 0f b7 64 0e 89 12 c4 89 66 a5 a2 20 25 41 05 20 72 39 2c 02 03 5c 05 b9 8a 10 b4 c4 f9 ce 59 68 84 e1 4a 41 63 0a 5c 11 c2 6b a6 8c 6b e2 c1 29 96 09 46 1c d3 cf 90 08 a8 45 18 57 64 10 e2 88 f9 6c b3 0a 39 b2 f9 61 43 cb c0
                Data Ascii: ~oO)S(t8fBo0+,d%>$n4IJ8h+*UQJ4pdz4d0/"hIt]LKV-4WN|yrK"5(+GP?df %A r9,\YhJAc\kk)FEWdl9aC


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.1749723103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC556OUTGET /fonts/woffs/exchange/Exchange-Book.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Thu, 11 Jan 2024 16:41:21 GMT
                ETag: "f9d5-60eae37a62e40"
                Accept-Ranges: bytes
                Content-Length: 63957
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:42 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 f9 d5 00 12 00 00 00 03 aa f4 00 00 f8 a9 00 01 00 00 00 00 f9 10 00 00 00 c5 00 00 01 eb 00 00 00 00 00 00 00 00 19 3a 1a 82 1e 1b 81 fe 32 1c d3 4c 06 60 00 92 46 08 81 4c 09 9a 16 11 08 0a 8a bc 74 89 ed 76 01 36 02 24 03 9d 3e 0b 9e 3c 00 04 20 05 8e 65 07 c5 46 0c 81 3c 5b fa 72 b3 05 8a 8d e1 9f d6 67 55 09 65 19 c1 70 63 8c d9 29 52 92 ad 5e 0f a0 ba 7c a8 0b a2 c8 a5 35 37 e8 1c 9b e3 5c 54 5d 0f ac c3 ae a0 db be 83 da 0b cc 6d 83 82 e8 97 b7 92 79 65 ff ff ff ff ff ff ff ff ff df 46 f2 43 6a f3 67 5e c2 4b 32 d9 c3 65 11 17 11 c4 15 8f 8a da 52 2b d5 96 42 af ff ad 2a 54 21 4a b2 5c 50 4a 15 2b 21 aa 11 e5 00 b2 71 1e b6 d8 ca 11 0f 47 a3 d1 58 1f 75 12 27 90 84 a4 33 89 5b 7c ac a2 8e f5 14 74 72 e2 3e f3 46 a7 7a
                Data Ascii: wOF2:2L`FLtv6$>< eF<[rgUepc)R^|57\T]myeFCjg^K2eR+B*T!J\PJ+!qGXu'3[|tr>Fz
                2024-04-26 15:33:42 UTC8000INData Raw: 09 45 c4 02 69 5a b7 b1 7a 94 0c 1b 30 fa a1 9e 39 fe 7d c1 2e 63 21 f5 72 2b 3b 6c 9d cd 90 7c 7e 35 51 bc 52 26 87 0a d3 24 b9 3a a4 9a 1a b3 f0 26 d6 45 d7 f5 a9 b3 43 3e c9 ae 0e ea 41 57 90 f4 d6 bc a3 27 1c c9 ef 61 1f fc 43 29 fa 29 76 a4 ad 75 eb 31 e5 c6 f0 35 80 7f 9f c4 fb 96 2f 7d 35 6a a0 60 2f b0 b0 16 f6 c1 12 98 7d e1 02 37 cb ca c1 35 88 ad bb e2 ae dd 2f ae dd 1c 2c a7 79 ae 6f e1 71 53 27 b3 d5 47 e3 f4 29 a4 ac ad 03 87 61 34 db 5b 85 2c 3c 2e 19 8b 22 6e c9 1b 12 02 3e 25 0e 8e 39 2b 2e 84 9c 75 65 8b b3 78 ac 24 fa 5c b4 d4 b8 78 1a ef e0 ab 3b 09 8e 44 e1 c6 ad 52 a1 14 8f a2 f5 ba 55 ac 24 01 aa 85 6d 85 75 73 01 66 7c b8 ea 8d 12 79 c8 c8 57 55 cb 8a 99 82 cd c9 90 53 aa a5 66 78 a9 fc 70 8a c2 3f 02 04 14 05 fd 5f d1 e2 df 7d dd
                Data Ascii: EiZz09}.c!r+;l|~5QR&$:&EC>AW'aC))vu15/}5j`/}75/,yoqS'G)a4[,<."n>%9+.uex$\x;DRU$musf|yWUSfxp?_}
                2024-04-26 15:33:42 UTC8000INData Raw: 90 aa 06 d3 50 95 50 86 d3 7a 5f 7e c1 3a 40 96 6c 72 89 1d ff 28 be eb 30 47 27 28 94 db 24 62 d6 3c 78 ef 57 e3 ca 5b 23 56 9f 58 73 b5 18 99 8d 2a fe 9a 70 45 c5 04 45 16 a8 44 dc ed 9a 79 58 b1 15 65 bc 41 3f d0 d8 6a a6 53 80 99 3f ae 86 7f 22 75 a9 6a ce f4 32 20 fd c8 26 5e 22 0f 96 61 ef dc 67 d1 77 7a 2f be 7b 90 eb 6c be d9 74 e2 f7 ce 0e 86 8d 2d 62 ad 65 0b 64 a4 d7 17 f3 a5 3b 24 35 8e 69 a8 35 53 cc 5d 8e ae 69 7c 35 d2 b1 80 dc 6b 37 7b 6e 36 85 bb f4 0c 99 e3 c5 ca 11 a7 ca 1b 1c 61 99 09 8e b7 57 46 1c 31 46 c6 e1 d3 4f 3a bd f7 b8 19 68 49 47 22 71 de 93 c8 d1 9f 02 2d 2c 64 b0 db 73 cf d4 1c 06 f4 e6 e8 8c b2 76 08 a4 e6 77 be b7 08 b6 71 ef d2 8f 5c cc 62 fe 5e 5c dc d5 8a 6d 64 b4 8a 8a 1d 64 ba 23 5d 83 91 9e c1 49 df 10 64 60 48 32
                Data Ascii: PPz_~:@lr(0G'($b<xW[#VXs*pEEDyXeA?jS?"uj2 &^"agwz/{lt-bed;$5i5S]i|5k7{n6aWF1FO:hIG"q-,dsvwq\b^\mdd#]Id`H2
                2024-04-26 15:33:42 UTC8000INData Raw: 92 61 13 61 4d 92 1f ef 60 94 e6 74 16 55 90 20 b4 43 79 05 d1 32 45 aa b8 c2 64 c0 f0 41 75 df c3 8f 26 20 cb 1f ed 46 32 e7 88 b3 16 aa c2 73 a2 c4 32 36 bf 34 5b 8e 3a 71 6d 1b 62 57 42 44 a1 f3 5b 18 65 0d 36 36 75 6e f9 a5 f3 70 5c 1f f6 9a e2 0a 7f 1b 65 ff 6f fb 29 01 b6 bc e2 35 6c ae 4f 13 39 b0 a0 ac 20 17 cd 1e c4 bd c4 0e 86 10 53 79 9c b4 f4 69 5f 8d f3 1c c4 de c4 0d b2 51 79 76 9b 5a eb 65 da f3 7f 15 ee 1e 36 ee 85 9d 19 6a 00 c2 b2 1d cc 67 08 ec 59 9c 95 1f e7 65 58 b0 0f b3 c7 4b 59 2c d0 0c 0c b5 38 ab 54 85 d5 10 33 10 62 96 61 9e 7d 8b 3d 86 b3 2e f8 df 98 9f 0b b2 82 a0 56 e3 9d 0b b8 85 db ee 6f 78 a0 c0 dd c4 6e 59 c0 cb 0d 06 05 f3 8d ad cd d8 a3 38 f2 d4 f5 5d 7f a7 e1 7e c6 1e 6e 95 97 86 01 31 92 62 c7 f6 f2 e5 06 87 46 b7 07
                Data Ascii: aaM`tU Cy2EdAu& F2s264[:qmbWBD[e66unp\eo)5lO9 Syi_QyvZe6jgYeXKY,8T3ba}=.VoxnY8]~n1bF
                2024-04-26 15:33:42 UTC8000INData Raw: 0e 81 87 43 c2 e1 90 f0 70 34 ac a5 03 7e eb ab bf b1 95 ae 4b 1d 9a d1 81 c1 5b c1 01 97 40 a0 dd e6 b2 f1 94 fe a3 25 20 b0 1e 14 f0 6c 04 5c 0f 86 10 0d eb 52 e7 9c 77 29 00 bc 75 17 e8 66 80 92 7d c4 8e 9f d6 44 99 a1 21 82 10 80 10 ea b6 d5 91 df 57 bd 0e 9f 97 ef 83 f4 bf ec 73 e6 17 fb 18 44 93 24 d5 03 c4 1f 04 01 18 cc 67 01 c0 37 53 66 c0 0a 97 02 17 9d 4f 09 16 5f 46 07 92 c3 d6 97 fb 02 bb ff 20 9a 5e 57 6e d1 b4 c5 a5 58 16 16 d6 52 fa 8e f5 2e 7e e9 48 f8 df 50 d8 df e1 e1 8f 60 b0 1f 8e c3 b6 47 45 b0 97 c3 e7 49 81 1b fc a6 fa 3c 58 ed 09 0a 8f 43 a5 4a 1e 0a 99 cf 4d 48 48 71 24 1e 65 8f 8a b2 a3 50 65 38 1a ca d0 29 eb 23 a0 70 f8 db 48 22 57 dd f2 e2 9b d1 52 d7 3c 0f b8 5b a1 47 8a 80 10 8b 33 d0 e4 3e 18 ef 70 08 88 13 03 8a a5 f5 ea
                Data Ascii: Cp4~K[@% l\Rw)uf}D!WsD$g7SfO_F ^WnXR.~HP`GEI<XCJMHHq$ePe8)#pH"WR<[G3>p
                2024-04-26 15:33:43 UTC8000INData Raw: 24 0e 01 41 84 db 86 31 7d 4c aa af 66 df 8e 39 5a 27 56 b0 e0 13 29 2c 2b ab f6 c4 a8 fc a5 42 01 1d 76 fd 3a 67 6a 37 84 b3 a0 b4 e6 db dc c2 78 0b b4 6b c6 0f a3 0a e1 8d 47 28 df 53 95 25 45 98 e8 42 59 f0 fe b0 7f f9 ca dd fe ed a2 20 0b 59 24 f7 1a 59 08 08 0a 56 8e 4c c7 0f ea 99 c4 f4 0f a4 e8 72 ff 20 93 2b dc 93 13 7a 1e f1 51 d3 5e 6a 9b 82 c6 3f 09 80 2b b4 c8 b4 06 11 cf 8d 3f e5 1f 21 e6 52 da 52 f0 45 79 04 61 f0 c1 34 f0 03 52 0f 76 fd 21 07 92 3f 8f 61 da 99 ca 74 ba 54 06 38 8d 10 6c b1 dc 6d d8 a5 2a 64 88 1f d7 6b 20 f5 2b 67 5a 83 8f 76 e1 fd 21 0a 18 75 1a ce f9 8e b1 f9 a6 e1 af 3d 20 0e 49 c5 84 20 6c 2d ee 97 bf c8 c1 b2 aa 35 ce 22 b3 41 e8 22 17 1a 96 02 37 ef 58 4c 17 05 31 e7 bb ac f6 ba 74 f3 75 32 c6 f0 23 0e 69 4a 9f cd 79
                Data Ascii: $A1}Lf9Z'V),+Bv:gj7xkG(S%EBY Y$YVLr +zQ^j?+?!RREya4Rv!?atT8lm*dk +gZv!u= I l-5"A"7XL1tu2#iJy
                2024-04-26 15:33:43 UTC8000INData Raw: 92 11 24 54 2f f6 15 01 a5 d6 9c 5f 47 f1 d5 b4 8d df 72 83 09 02 7d 0f 82 1e a3 ac d1 97 94 8b be 69 b1 e7 b9 89 57 d9 3d a6 3c aa a9 26 85 90 89 a0 e7 9f 0a 3d bb 4e 51 eb 69 62 c6 ba 28 ce ab cb 92 8a 28 f5 66 98 1b 19 33 f8 4a e5 49 f7 48 59 06 3c 14 dc 1e ad c4 5e 23 bd 45 b3 7d a1 d4 d3 2c e2 e3 4d eb 66 69 5f 5c de 12 8a 57 f7 81 12 ee 47 0e 23 7c 5a 85 0b 67 03 32 04 97 a4 55 4b ab c5 ff 8b 89 91 0b 19 bf 24 49 d9 6f 21 41 03 de 76 66 42 1e 02 70 16 5d 3a a5 29 27 03 a1 2d 71 64 af 8d 7b 7f b9 d7 eb 35 73 62 a5 2d 99 5c d8 3d a4 29 1c bd 6b 6a a8 a5 a7 c3 e8 74 13 e9 2d bb 71 d2 6d f5 61 1b 86 3a ce 70 01 ab e5 0a 82 ed 95 43 a8 11 d4 be 28 67 4c 1f 7b 5b b9 46 8e a7 b6 da 01 4f bc 43 cf 6d 4f 00 82 06 62 c0 5d 8a ee 02 79 18 d6 32 df fd 78 4b 2a
                Data Ascii: $T/_Gr}iW=<&=NQib((f3JIHY<^#E},Mfi_\WG#|Zg2UK$Io!AvfBp]:)'-qd{5sb-\=)kjt-qma:pC(gL{[FOCmOb]y2xK*
                2024-04-26 15:33:43 UTC8000INData Raw: f1 1c 95 42 ad 8a 7b 97 65 e8 dd 7a b2 5f 93 ea 5c aa 62 eb 51 f9 e4 6c 31 bf 39 fd fd c8 51 be 0e 47 c7 74 b7 c8 75 55 53 2f 37 88 d0 ad 71 9f 5e 5e e3 e4 5d ec 16 a1 e4 af 64 bd 5a cd 6c 37 8b 19 e6 17 7d fd be 1f 9d 77 4d 5a 10 6d 63 48 29 4e db 34 52 7e 10 3f ce 57 e8 91 dd d5 22 96 96 ba 45 b4 56 e2 b7 56 5f 22 6e f6 cd ef 1d ed 99 b1 2f 5a 76 71 17 9b fd 2f b1 2c 61 97 e7 08 19 19 df 07 de 99 26 1b 73 b0 47 a6 90 9f 45 6a 19 3f 4b 71 59 a6 d0 f2 fd d8 61 be 42 4f 1b 5f bc 51 09 d2 f0 d3 95 69 8a c5 f9 d6 45 ed d6 b4 b1 78 79 ae a6 c7 ed 51 5c a3 25 35 a5 37 f3 38 e3 92 b7 0e f2 5a 39 f7 28 60 2e 5a f3 16 a9 29 b9 78 8d 51 3f d1 93 75 ac 83 07 4c 10 58 f6 96 71 ab 0f 30 e2 c1 e5 87 18 2b df b2 59 f1 61 2b f7 d2 96 1d f4 ed ce 13 ed ba de 66 c4 e9 37
                Data Ascii: B{ez_\bQl19QGtuUS/7q^^]dZl7}wMZmcH)N4R~?W"EVV_"n/Zvq/,a&sGEj?KqYaBO_QiExyQ\%578Z9(`.Z)xQ?uLXq0+Ya+f7
                2024-04-26 15:33:43 UTC17INData Raw: a7 00 af 8f aa e0 74 77 97 87 95 c1 a1 54 a2 3d f1
                Data Ascii: twT=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.1749722103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC558OUTGET /fonts/woffs/exchange/Exchange-Medium.woff2 HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://wsj.pm
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Fri, 08 Jul 2022 15:09:11 GMT
                ETag: "ff55-5e34c95a213c0"
                Accept-Ranges: bytes
                Content-Length: 65365
                Connection: close
                Content-Type: font/woff2
                2024-04-26 15:33:42 UTC7940INData Raw: 77 4f 46 32 00 01 00 00 00 00 ff 55 00 12 00 00 00 03 f4 54 00 00 fe 27 00 01 00 00 00 00 fe 90 00 00 00 c5 00 00 01 eb 00 00 00 00 00 00 00 00 19 3a 1a 82 1e 1b 81 fe 2c 1c d3 4c 06 60 00 92 46 08 81 4c 09 9a 16 11 08 0a 8b cf 44 8b 80 3d 01 36 02 24 03 9d 3e 0b 9e 3c 00 04 20 05 8e 7d 07 c5 46 0c 81 3c 5b 53 bc b3 08 be df 90 dd fb ee 52 59 13 36 b0 55 11 84 ad 82 ec 26 55 fd 86 33 30 53 1f ea 04 3a 87 ed 08 82 fe 3a c7 a6 1c 3d 17 ab 89 2b f9 0d dc a6 13 ac 8a df 6d 03 20 ae d6 90 73 19 d9 ff ff ff ff ff ff ff ff ff ff 4d 24 3f 44 36 ff ee 92 be 4b 92 96 b6 d0 02 a5 c0 c0 52 41 9d 9f 21 53 c1 b9 0d f7 dd dc 08 4a 8e f9 10 53 ca 78 18 88 c8 c9 71 b5 59 88 e5 70 54 d5 e3 89 77 53 0a 0d 29 cd 64 6f 30 96 d5 b8 1d c2 64 2e 2c f8 d2 ce 27 d9 59 5b d1 5a b8
                Data Ascii: wOF2UT':,L`FLD=6$>< }F<[SRY6U&U30S::=+m sM$?D6KRA!SJSxqYpTwS)do0d.,'Y[Z
                2024-04-26 15:33:42 UTC8000INData Raw: cf e3 6d 7f 73 8b 60 47 0f 30 e2 cf e9 6c a3 e5 45 6e 82 77 7e e1 01 e3 18 f6 5b 90 d9 ea 9d 6b 17 d8 32 07 a7 b4 a0 3a bb 98 14 46 c7 94 92 2d 17 eb 9c 8c 0a ff 2a 97 45 e0 2c 25 a6 89 4c 15 89 42 d6 95 d5 c3 bf 0e 8f e7 d2 14 97 43 54 45 44 51 8a ab 55 a5 4b af ec 39 3d 97 20 4e 5e 67 c6 d6 52 01 f3 7b 84 7a e4 91 a5 02 bb 2d 54 e9 e1 fb 2b d9 07 c2 87 83 0b 23 59 a5 f4 e7 50 b7 95 0a c8 35 81 7c ec de 94 55 ea f3 25 e2 9f d7 82 ce 0a 51 cb c6 b1 f4 e9 7f cc 54 9f 5b 58 ce 3e 38 ad 61 05 c7 53 32 c7 bd c4 b7 d7 bf e3 8b 2d 41 03 15 d5 5b 8f 0a f9 2e f5 93 5e 94 b3 8c 29 d4 10 f2 46 50 18 59 9f eb 55 98 c6 80 97 78 aa 49 ce fc 8f 67 22 59 a1 30 ce 4f b8 ce e0 22 88 8c 54 14 05 50 da ba 87 29 1d 99 1c d7 54 3c b2 10 5a 37 f6 59 44 7a 94 ab 5e e3 2c 88 b4
                Data Ascii: ms`G0lEnw~[k2:F-*E,%LBCTEDQUK9= N^gR{z-T+#YP5|U%QT[X>8aS2-A[.^)FPYUxIg"Y0O"TP)T<Z7YDz^,
                2024-04-26 15:33:42 UTC8000INData Raw: a0 09 40 0b 80 36 00 1d 00 ba 40 82 e2 37 40 57 a3 68 9b 9a 18 66 0c 64 29 06 79 34 a9 e7 9b 36 0d 16 c8 c4 8d db d8 95 ee 00 4c 3a 2f 60 8d e4 15 39 18 76 9d cb 5d e4 68 af ef f3 d3 81 bb 68 d2 ef 47 f1 a9 06 17 38 a0 d2 39 2b 71 04 5e f9 ca 4e 25 07 22 19 b0 49 66 b8 53 68 4c 24 bf 00 00 2f df c9 8a 1d 7d 11 d8 39 72 06 3a 4c 9c 8d 12 2f 4c 8d 97 d2 05 da 1b 5d c3 4b 31 15 21 ce bc ad af 60 cc 1d ee a1 d5 18 91 2f 89 61 37 cb 87 89 4c 24 23 4e dd 41 b5 b5 84 fe d2 b3 bf fa 38 a4 5e 83 48 18 20 24 74 a6 22 43 d3 64 b5 28 85 00 5d b9 4e df 95 9b f9 68 f5 d4 50 48 90 52 3f fc c7 81 31 66 79 18 7f b2 d7 e5 a3 fb c9 c2 e5 56 c3 10 ad 33 88 92 4b 06 65 dc f4 2b d8 8b 3c 0d b2 ca ef 19 eb 60 4c 73 21 67 9e 37 26 7b 31 f7 c7 d3 10 eb 50 7e 5c 59 00 8a 20 e3 bc
                Data Ascii: @6@7@Whfd)y46L:/`9v]hhG89+q^N%"IfShL$/}9r:L/L]K1!`/a7L$#NA8^H $t"Cd(]NhPHR?1fyV3Ke+<`Ls!g7&{1P~\Y
                2024-04-26 15:33:42 UTC8000INData Raw: ef db 8e 01 73 de b1 26 57 3b 57 5f 85 fd ae aa dc d9 ce fa 86 f3 65 bb 77 bf fd 67 c3 df 57 c5 ff 9b 12 53 8c f9 9e aa db 81 59 09 a7 0e d9 fc 6f 4e 4a 49 cb f7 70 bc 0e 2c 10 af f8 dd 81 fc 17 85 ec 46 d6 85 90 29 73 f4 c2 15 cc 1f 23 c5 79 2d e9 b1 e3 6b 8c ce 1c 05 5f 42 df 3d c9 cb 5d fb da dd 06 f6 67 32 4f 7a f4 6a ae e3 a2 18 aa 4c 0d 9f 97 1c f7 18 93 f6 0c f7 35 39 a6 81 89 bf e3 86 6f cc b7 87 60 f5 14 51 47 7a 46 56 83 7d 35 9d f4 8a 3c 17 92 c8 e3 5a bc 79 d9 80 c1 12 2a 51 a4 d8 08 2a 9e 8c e4 8b 20 3f 9f 03 29 f8 27 19 87 b3 2d 66 95 be 87 78 bc e3 7a dc fe b3 94 6c 74 a7 87 30 bf 77 57 93 49 73 24 78 b6 c8 21 0d d7 94 df 92 28 8f ad 89 94 d1 23 9e b3 94 d6 26 03 b9 51 25 50 3d 27 0f f7 a5 27 aa 05 72 f2 3e eb 19 bb 27 4c 0a bd 80 f7 ab c2
                Data Ascii: s&W;W_ewgWSYoNJIp,F)s#y-k_B=]g2OzjL59o`QGzFV}5<Zy*Q* ?)'-fxzlt0wWIs$x!(#&Q%P=''r>'L
                2024-04-26 15:33:42 UTC8000INData Raw: 6b 7f 99 b4 7b 6f 76 23 e2 e5 49 71 12 ab 07 e1 9b 61 28 65 0b d3 12 a4 51 89 9e 7b 61 59 01 63 2c 91 cf 13 cb c7 d4 fb 23 a1 b7 d9 64 b5 78 b2 6a 6e 6f 43 c2 8f c1 c1 cf e2 6f 98 df cd df 43 0e f3 2c b3 b8 cf c0 f1 94 21 b7 dd ee 79 be 79 3b 02 7d 33 7e 2c 6d 47 87 f5 58 e7 e2 f8 33 65 fb 4b 4e 0d ca c7 46 2b a2 8f 5e 62 3e da bc 11 e9 0e db 1b 6e e3 8d a3 48 f8 65 38 f8 df 02 64 62 6a 8a bf ba 9d a1 88 64 28 e9 e5 fe ea d4 14 3f 8f fd 90 37 9d c5 f9 17 1c 4f 06 79 f4 86 02 7b f3 b1 e0 86 27 93 34 91 e1 8c 2c be 05 14 e5 43 83 82 93 23 60 05 0d b3 8f d9 98 72 c1 8f 19 af 7a 27 a4 fa e6 0d 84 0e 44 07 e3 23 ce b4 81 c0 35 8f 6f 07 a7 fa d1 82 98 82 7d 23 b6 20 e9 47 0f 98 cb 77 3a 3d b9 ad df 6e 47 22 5e c0 c1 4f 3f f7 75 1a b6 b7 0e 49 db 86 8e 29 cc 3e
                Data Ascii: k{ov#Iqa(eQ{aYc,#dxjnoCoC,!yy;}3~,mGX3eKNF+^b>nHe8dbjd(?7Oy{'4,C#`rz'D#5o}# Gw:=nG"^O?uI)>
                2024-04-26 15:33:43 UTC8000INData Raw: e7 b8 65 14 34 53 18 b5 2f bf 68 1c 12 24 43 37 6f 92 e3 b4 f9 99 f6 27 25 42 bb 4f 39 dd 78 e1 3b fe 7c e1 2f 42 e6 46 4b e6 d6 a7 b0 83 d0 95 ad 67 c5 bf 77 68 df d9 ed f5 24 87 68 36 18 ca dd e9 3a 39 3b 21 3c 35 94 fc e9 41 7f 09 15 97 fb db 5d 81 d7 66 37 ec 36 b1 a2 88 81 a1 4b 14 7a ff 71 f5 ad 44 a1 bf 92 b6 51 ea c5 ee 56 15 8c 6c 71 6d f3 c9 dc e9 ca ae b4 05 7f 16 16 49 2a 2d 3a 45 83 8a 57 d6 bf b4 88 f4 f8 c2 3b 7f c7 e2 dd ca 7c 50 d8 33 35 85 5e e6 2e cb fa 82 14 5c 8c c9 b8 f5 f3 38 f0 d6 70 5e 2c da 74 17 4d 41 48 14 42 84 88 27 a4 ab 11 aa 95 49 d8 ab c9 4b aa 17 d0 61 66 0d 9e f9 f6 95 53 bf de b0 70 d8 a3 63 14 50 e2 48 2e f9 73 e5 cc 47 7f fe 8d b7 d1 e6 94 10 43 6b 92 d2 f5 6f df 5f ea 1e 8d e5 30 e2 76 8b bc 60 75 96 c1 0b ef dc c2
                Data Ascii: e4S/h$C7o'%BO9x;|/BFKgwh$h6:9;!<5A]f76KzqDQVlqmI*-:EW;|P35^.\8p^,tMAHB'IKafSpcPH.sGCko_0v`u
                2024-04-26 15:33:43 UTC8000INData Raw: 11 7a 56 00 06 01 84 67 0e af ca 87 49 9c 28 f6 39 61 87 33 0a ea ea 33 2b bd 5e 1b cc 52 cd b4 3c 4e 61 8a 8a 05 ee 05 2e be 6d 74 00 68 c2 55 f0 ea 08 d9 52 62 24 30 da 5c e5 79 33 57 e8 d4 0b 5c 90 fc 3e e6 f6 68 3f 16 78 6d 99 ef 40 67 8a 53 33 81 8c 57 21 f7 e5 e8 20 dd d4 5c eb e1 9d cd 98 75 01 ae 79 fd db 4a 08 dd 51 a8 21 97 ca 71 67 1e d6 7a 73 a9 e6 38 78 ee 8d 55 00 e7 02 83 35 6e 75 2d 22 b1 39 a4 14 2e a6 1a 85 50 74 83 04 d2 0f 55 85 55 41 9b 41 36 d6 8f 74 e0 d1 04 01 b3 46 db 40 a1 58 8b 99 b8 e5 a1 ba 4e 3d eb 9c b6 78 3d 1f 9f c2 49 fe 70 b2 b5 a7 25 a9 0e ac b7 25 a6 e8 42 b8 3b 3c c7 70 ae 82 7a 6c f6 c8 d8 17 0f 96 0e 3a 11 79 d3 65 61 06 7f 63 81 84 9d 12 c0 03 17 00 9d 0f 12 10 7c 8d 2f 1e bf 2c fb 45 03 33 23 0e d6 f9 c1 b2 62 aa
                Data Ascii: zVgI(9a33+^R<Na.mthURb$0\y3W\>h?xm@gS3W! \uyJQ!qgzs8xU5nu-"9.PtUUAA6tF@XN=x=Ip%%B;<pzl:yeac|/,E3#b
                2024-04-26 15:33:43 UTC8000INData Raw: 1d b7 19 29 b1 d6 52 f2 59 53 e4 75 28 94 cf 97 55 6c 55 cd 4c ab 32 5c 01 fb 88 f0 c6 cd fd dd 71 8b 9f f3 65 e3 fe db e8 35 79 1d 32 d6 a1 fe c3 fd 51 3e 7f ba ff ee e1 bb db f3 f1 b0 5e 39 f3 f7 bf 35 a3 48 f7 5b 5b 5b d9 3b 94 86 4c f6 55 43 fc d1 fc 78 0d cc 78 c4 e6 77 09 cf 5d d8 70 d4 83 ab c4 e7 9f 3b b3 c9 d0 1a d0 ed 2d 6a dd b8 25 ab 6d 0b ad 6a 33 dc 1f 8b 18 31 ee 42 17 49 2f 43 f0 14 a2 15 ba f8 b3 c9 ef 5a 99 6f e7 3f f8 c7 b1 c4 b1 4f 8c c3 ca e7 98 f3 25 2d df b9 d6 00 7d b1 10 12 74 30 7f 03 3e 5d b7 3a 80 42 11 a3 6f b2 11 e7 6f f1 a9 ab 5b 5a ab af b6 7a 80 0c f9 b1 20 df 7d f3 d5 e7 cb f3 c3 dd e9 b8 df ad 57 8b f9 78 74 72 2e 75 42 11 53 fe c8 5b bc 7f 3f f8 f4 86 4d 71 68 4f 73 84 89 f7 5e 18 ea 79 4f 69 40 28 bd de f0 f9 4c d4 28
                Data Ascii: )RYSu(UlUL2\qe5y2Q>^95H[[[;LUCxxw]p;-j%mj31BI/CZo?O%-}t0>]:Boo[Zz }Wxtr.uBS[?MqhOs^yOi@(L(
                2024-04-26 15:33:43 UTC1425INData Raw: 08 f9 b1 b2 02 1e 19 34 8f c4 2b 0c d5 a0 84 d9 38 9d d8 37 d2 2e 3c 45 41 4a fc 0a 2f 9f 5a ab 52 d6 a9 11 f4 ad 52 96 01 3c 08 20 22 09 35 45 42 dc 2f d8 2c a2 50 6e 74 70 3e 7b 67 b8 1a da 7e c9 ab cb cc dd 2e 6e e9 bc 22 1a a2 cb 41 a0 28 e1 7d 11 b0 3b f5 87 61 47 cf 78 40 fb 36 1d 1d cf 10 5d 94 42 32 1e 9d 51 6d a9 2b a3 d2 65 19 5d ae 2a e1 fd 3a b8 6b 79 3d a9 fa b8 89 8d c0 04 13 6c 1b 30 f3 f9 67 3f 2e a2 d5 48 32 b7 94 37 a4 59 34 b5 14 65 d7 40 25 bd 6f 83 99 11 e0 35 f2 8f 3e 78 cf 27 6c 4e 4d 85 9a 80 68 0a 42 e7 86 79 e9 31 5d 49 11 c3 e1 09 82 41 66 a9 14 b2 dd 81 94 c8 18 45 38 d0 a5 8e da 26 8f 82 be ee 29 79 7d 87 ea f1 10 b7 d5 2d 27 6a a5 a3 81 1e 3a 6b 4b b0 7d 9c 6a c1 ef 85 0f b3 16 49 14 32 26 0a f6 63 3f ef ab 7d 6c 38 d6 47 11
                Data Ascii: 4+87.<EAJ/ZRR< "5EB/,Pntp>{g~.n"A(};aGx@6]B2Qm+e]*:ky=l0g?.H27Y4e@%o5>x'lNMhBy1]IAfE8&)y}-'j:kK}jI2&c?}l8G


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.1749724103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC623OUTGET /vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:42 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:42 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Mon, 31 Aug 2020 06:54:20 GMT
                ETag: "1d3e-5ae26df2fdf00"
                Accept-Ranges: bytes
                Content-Length: 7486
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:42 UTC7486INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 37 38 33 22 20 68 65 69 67 68 74 3d 22 31 31 32 2e 35 38 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 36 35 32 20 36 31 2e 35 34 34 63 30 20 33 2e 30 32 33 2e 38 37 38 20 33 2e 36 30 37 20 32 2e 38 32 39 20 34 2e 30 39 37 6c 33 2e 30 32 33 2e 36 38 33 76 31 2e 33 36 35 48 37 2e 34 31 32 76 2d 31 2e 33 36 35 6c 32 2e 35 33 36 2d 2e 35 38 34 63 31 2e 39 35 31 2d 2e 34 38 37 20 32 2e 38 32 39 2d 31 2e 34 36 35 20 32 2e 38 32 39 2d 34 2e 31 39 33 56 32 2e 34 33 38 68 2d 32 2e 31 34 36 63 2d 36 2e 30 34 37 20 30 2d 38 2e 34 38 35 20 39 2e 38 35 31 2d 39 2e 31 36 38 20 32 30 2e 32 38 37 48 30 56 2e 34 38 38 68 33 34 2e
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="783" height="112.588"><path d="M21.652 61.544c0 3.023.878 3.607 2.829 4.097l3.023.683v1.365H7.412v-1.365l2.536-.584c1.951-.487 2.829-1.465 2.829-4.193V2.438h-2.146c-6.047 0-8.485 9.851-9.168 20.287H0V.488h34.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.1749725103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC575OUTGET /img/im-949345.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:43 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:15:57 GMT
                ETag: "9697-61648fa88f540"
                Accept-Ranges: bytes
                Content-Length: 38551
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:43 UTC7940INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 55 02 5f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 08 ff c4 00 4f 10 00 02 01 03 02 02 06 06 08 03 05 05 07 04 01 05 01 02 03 00 04 11 05 21 12 31 06 13 41 51 61 71 14 22 32 81 91 a1 07 23 42 52 62 b1 c1 d1 15 33 72 24 43 82 92 e1 16 34 53 63 f0 44 73
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((U_"O!1AQaq"2#BRb3r$C4ScDs
                2024-04-26 15:33:43 UTC8000INData Raw: 7a a7 6e 74 25 63 8a 72 1c b1 ee da a5 96 4c 53 b5 77 bf 7c 52 b3 b4 9a e7 3e 8e 8d c2 39 b7 25 15 6f 6d a3 0c 06 b9 9b 39 ec 8c 7e a6 92 b1 3a 28 df 6f 2a 51 c5 24 ad 88 d1 9b fa 46 6b 51 15 95 a4 38 e1 85 4f 8b fa c7 e7 46 37 0a 83 09 8f 00 36 15 56 65 56 66 53 49 ba 6d d6 13 1b 77 92 07 ca 9c 74 09 1c e6 73 02 b7 78 c9 3f 2a ba 96 f0 f2 05 43 77 0d ea 2b b4 ae 4e 0c 8c d8 e4 a0 ef 46 e9 76 3f ad 90 d3 43 44 20 8b c9 0f 87 08 23 e7 bd 49 5b 28 62 c0 e3 91 b1 be 06 29 8d 0d c0 64 0b 0c cd 93 eb 1e ac ed 49 e2 9c 6c 20 b8 27 fe ed aa d6 45 ec 87 8d 87 ea 62 0b 92 18 79 b0 a1 98 e1 f1 f8 d5 75 e3 35 be 0c f1 cb 11 3b 02 f1 95 1f 12 2a 31 9d cb 30 52 57 84 ef 8a b5 3b e8 cd c2 8b 70 91 1e 45 8f 95 34 c6 a3 18 2d f0 15 0a 1b 92 a4 75 8c 00 c7 3a 77 5e e5 b2
                Data Ascii: znt%crLSw|R>9%om9~:(o*Q$FkQ8OF76VeVfSImwtsx?*Cw+NFv?CD #I[(b)dIl 'Ebyu5;*10RW;pE4-u:w^
                2024-04-26 15:33:43 UTC8000INData Raw: 44 8a a5 e9 3e 87 1e b3 67 84 22 3b c8 c1 31 49 ff 00 c4 f8 1a b9 a5 4a 51 52 54 ca 4e 9d a3 e7 be 94 68 0d 7f 14 a8 d0 b2 de 43 95 2a c3 04 e3 9a 9f d2 bc d3 81 2d e7 31 4b 1c 8a c3 91 57 c7 c8 d7 d5 5d 2e d0 bd 3e 23 77 66 a3 d3 63 1e b2 ff 00 c5 51 d9 e7 dd 5e 17 d3 3d 11 6e 03 5e 40 80 1c fa e0 6d 86 ef fd eb cd cb 8d e3 67 a1 8a 7f 62 32 4b 90 3d 49 df 1f 88 03 f9 1a 42 49 87 da 46 f0 ce 3f 3a 0c 07 ec 86 91 19 76 20 ef 52 09 97 b0 c6 c3 f1 0c 56 4c d5 0c 2f 27 36 84 91 e1 83 51 dd a3 c7 af 18 5f 35 c5 49 25 c0 c9 81 0f f4 b0 34 c7 91 46 38 91 d7 dc 6a 46 46 e3 8f 3e ae 07 95 3f ae 3f 7b 34 9d ed df da 58 c9 f1 14 36 8e 16 e4 08 fe 96 a0 63 5e 62 c4 ab 20 20 76 f7 d5 9e 8f 1a ba bf 0a 80 49 df 02 aa 1a 2f 58 aa c8 e3 c4 80 6a ff 00 a3 50 90 18 96 2d
                Data Ascii: D>g";1IJQRTNhC*-1KW].>#wfcQ^=n^@mgb2K=IBIF?:v RVL/'6Q_5I%4F8jFF>??{4X6c^b vI/XjP-
                2024-04-26 15:33:43 UTC8000INData Raw: 17 7a 7b 1e 5c 6c 9f 11 5d 07 7a ec f2 73 5f 04 eb 15 b5 32 21 bb 90 84 27 70 a0 ed e2 68 b2 dc 58 31 7e ae d2 45 dc 70 fa f9 c0 ed cf 79 aa ce 21 9e 74 e0 69 50 59 2a 79 61 6b 8e 28 a1 09 16 c0 21 25 bd e6 ac 23 b9 d3 d5 e4 fa 82 57 80 22 02 83 3e 24 ef ce a9 15 b3 21 df 95 3d 9c 05 3f 97 7d 0d 58 ec 9f 75 3d b4 f1 c6 2d a0 08 a1 40 2c 57 84 93 e5 4f b1 6b 78 e4 56 96 25 38 e7 c5 92 0f bb b2 a0 46 78 63 00 f3 02 88 0e 69 57 05 22 d2 79 6c 3a 96 58 e0 25 d8 e0 90 37 51 e0 48 e7 ee aa e2 80 b1 e1 07 87 3b 66 98 f3 24 4a 0c 8c 06 79 0e d3 e4 28 f6 f6 f2 5c ef 38 31 43 f7 01 f5 9b cf bb ca 95 51 54 02 35 69 9c a5 ba 86 61 ed 31 f6 57 f7 ab 1b 2d 35 21 62 e7 2f 31 e6 ed cf dd dd 53 ed 20 50 12 28 50 0e c5 55 15 70 b1 da e9 b1 09 ef 9d 78 cf b2 9c f2 7f 5a 89
                Data Ascii: z{\l]zs_2!'phX1~Epy!tiPY*yak(!%#W">$!=?}Xu=-@,WOkxV%8FxciW"yl:X%7QH;f$Jy(\81CQT5ia1W-5!b/1S P(PUpxZ
                2024-04-26 15:33:43 UTC6611INData Raw: 81 59 fc 94 e2 b5 82 da 04 3f 57 6c 8a 7b ce e7 e2 69 e5 df 87 19 38 e5 80 6a 1e 64 ba 2d 63 6c cc 2f 47 ae 46 ef d5 c6 3f e6 10 2a 4c 7a 0c 0a 3e ba e8 1c 73 11 c7 fa 9a ba 20 92 3d 43 bf 7f 65 70 86 c6 78 48 f2 15 0f 3c bc 15 f4 af 25 74 7a 5d 8c 5c a3 2f 8f f8 87 3f 95 19 56 da 32 42 08 90 8e c5 5c 54 a2 31 9c ab 66 a3 4d 77 04 64 06 53 9e c0 17 3f 95 2d e7 2f 25 69 08 f8 1a 5a 16 1b b8 3b 76 9a a0 e9 2f 48 f4 dd 08 44 b7 21 e4 92 50 48 48 f0 4e 07 69 26 ad ae 2f 3d 5c db db a9 6e c2 fb 0f ca aa 2f ad 17 51 8c 2e a1 65 6f 29 e4 31 17 21 e6 46 6a e1 8d b7 6c ce 79 12 55 13 cd 3a 75 d2 98 35 eb 54 b7 b6 eb 2d a1 43 c4 41 f5 b8 cf 61 3e 5b d7 9c bc 7b 90 06 7c 71 5f 40 3f 47 f4 b1 ec e9 36 a0 8f f9 7f e9 40 6d 0e c4 12 57 4c b3 cf fd d7 fa 57 52 6a 2a 91
                Data Ascii: Y?Wl{i8jd-cl/GF?*Lz>s =CepxH<%tz]\/?V2B\T1fMwdS?-/%iZ;v/HD!PHHNi&/=\n/Q.eo)1!FjlyU:u5T-CAa>[{|q_@?G6@mWLWRj*


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.1749726103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC581OUTGET /img/wsj-social-share.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:43 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:18:50 GMT
                ETag: "8f91-6164904d8ba80"
                Accept-Ranges: bytes
                Content-Length: 36753
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:43 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 76 08 06 00 00 00 4f 40 7b 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec dd 07 9c 5d 55 b9 f7 f1 27 99 64 52 27 c9 a4 f7 5e 26 99 0c 26 31 88 91 5e 14 54 9a 57 10 a4 78 55 8a 94 08 22 22 e0 0b 2a 58 62 44 c0 96 ab 14 11 b8 70 f5 02 ca 95 0b 0a a1 aa 28 52 a4 44 4a 7a 27 7d d2 26 65 26 6d de fb 1c 39 71 92 9c 39 b3 f6 39 bb 3c 6b 9f df fe 7c b8 c9 9c b3 f7 da cf fa ae 1d ae f9 b3 d6 da ad 1a ff ef 10 0e 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 8c 0a b4 36 5a 17 65 21 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 90 11 20 c0 e2 41 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 30 2d 40 80 65 7a 78 28 0e 01 04 10
                Data Ascii: PNGIHDRvO@{\sRGB@IDATx]U'dR'^&&1^TWxU""*XbDp(RDJz'}&e&m9q99<k|@@@@6Ze! A@@@@0-@ezx(
                2024-04-26 15:33:43 UTC8000INData Raw: 6f 1c 0c 6b d3 76 ed 87 6e 52 ad 6f 54 f4 e1 d0 7f 4f e9 c6 ee ba 5f 17 47 7a 04 46 8c 18 61 ae 33 04 58 e6 86 84 82 10 40 00 81 58 04 08 b0 62 61 e6 26 08 20 80 40 f1 02 16 f7 21 d1 5e f9 3a 03 4b 97 3e f6 e8 d1 a3 f8 81 09 b9 05 7d bb 5b a9 1f 3d 7b f6 2c 88 40 67 af e9 1b 1c 93 3a 7e fa d3 9f ca 9b 6f be 19 ea ed 75 83 f4 d6 ad fd f9 9f 6b 03 07 0e 94 19 33 66 88 6e f0 ce 91 0e 01 8b 81 64 a1 ff 8e 48 c7 88 d0 0b 04 10 40 a0 74 05 fc f9 5f 44 a5 3b 46 f4 1c 01 04 10 c8 08 e8 32 42 8b 87 ce ba f0 f5 38 f8 e0 83 cd 95 ee b3 67 58 98 dd ba 75 2b a8 a9 23 8f 3c 52 74 73 e7 24 8e 45 8b 16 c9 cf 7e f6 b3 50 6f ad c1 d5 e9 a7 9f 1e 6a 9b 71 34 a6 b3 1b 2f b8 e0 82 38 6e c5 3d 62 10 b0 18 aa b7 6f df 3e 86 9e 73 0b 04 10 40 00 01 6b 02 04 58 d6 46 84 7a 10 40
                Data Ascii: okvnRoTO_GzFa3X@Xba& @!^:K>}[={,@g:~ouk3fndH@t_D;F2B8gXu+#<Rts$E~Pojq4/8n=bo>s@kXFz@
                2024-04-26 15:33:43 UTC8000INData Raw: ac 5e bd 3a 57 99 91 7f 36 77 ee 5c d9 b9 73 a7 d3 7d f2 cd c0 d2 25 99 a3 47 8f 76 6a 27 ea 93 92 de c8 dd 35 40 b3 14 a2 46 3d 26 1a f0 0c 1e 3c 38 ea db 24 d6 fe 5d 77 dd 25 b7 de 7a 6b 62 f7 e7 c6 08 20 80 00 02 08 20 90 7e 01 02 ac f4 8f 31 3d 44 00 01 04 72 0a d4 d4 d4 e4 fc 3c a9 0f 5d 67 ed 84 5d 9f eb 72 bb 2e 5d ba c8 80 01 03 f2 de de ca 72 b8 24 03 2c 7d ab a4 06 92 2e 87 a5 10 d5 a5 de 62 ce e9 dc b9 b3 fc f8 c7 3f 96 b6 6d db 16 d3 8c e9 6b 7f fa d3 9f ca 6d b7 dd 66 ba 46 8a 43 00 01 04 10 40 00 01 7f 05 08 b0 fc 1d 3b 2a 47 00 01 04 8a 12 e8 dd bb b7 e8 5b f5 ac 1c 49 05 58 ef bc f3 8e 13 41 be d9 57 d9 06 ac 84 82 eb d6 ad 4b 6c 46 5b 90 71 2c a5 00 4b 9f 11 7d 3e ae ba ea aa ec e3 92 ca 5f bf ff fd ef cb 7f fe e7 7f a6 b2 6f 74 0a 01 04
                Data Ascii: ^:W6w\s}%Gvj'5@F=&<8$]w%zkb ~1=Dr<]g]r.]r$,}.b?mkmfFC@;*G[IXAWKlF[q,K}>_ot
                2024-04-26 15:33:43 UTC8000INData Raw: 6b 6b e5 ec b3 cf 96 39 73 e6 1c d0 d7 38 3e f8 c6 37 be 21 8b 17 2f 8e e3 56 dc 03 01 04 10 40 00 81 44 05 08 b0 12 e5 e7 e6 08 20 80 80 ff 02 ba 9c 6c cc 98 31 e6 3b e2 c3 f2 c1 2c a2 f5 65 99 04 58 d9 91 da f7 d7 37 df 7c 73 df 0f f8 29 a7 40 79 79 b9 1c 71 c4 11 39 bf f3 ed c3 ba ba 3a 39 e7 9c 73 24 c9 25 a4 5b b7 6e 95 2f 7d e9 4b a2 21 2a 07 02 08 20 80 00 02 69 16 20 c0 4a f3 e8 d2 37 04 10 40 20 26 01 eb 81 8b 32 f8 b0 81 7b 76 b8 ac 2f 23 24 c0 ca 8e d4 be bf fe e3 1f ff d8 f7 03 7e 6a 56 20 c9 65 84 ed da b5 6b b6 ae a0 5f 5c 79 e5 95 32 77 ee dc a0 97 85 7e be 3e 7b bf f9 cd 6f 42 6f 97 06 11 40 00 01 04 10 b0 24 40 80 65 69 34 a8 05 01 04 10 f0 54 c0 7a e0 a2 ac 3e 05 58 35 35 35 66 9f 04 5d de 38 70 e0 40 b3 f5 25 59 18 01 96 bb fe 21 87 1c
                Data Ascii: kk9s8>7!/V@D l1;,eX7|s)@yyq9:9s$%[n/}K!* i J7@ &2{v/#$~jV ek_\y2w~>{oBo@$@ei4Tz>X555f]8p@%Y!
                2024-04-26 15:33:43 UTC4812INData Raw: be f8 e2 4d 06 7e e8 a1 87 6e f2 73 b7 7f 88 59 89 33 67 ce 6c bc 9e 7c f2 c9 f4 d3 9f fe 34 2d 5a b4 28 2d 5d ba 34 3d f5 d4 53 95 95 17 b7 02 8e 1e 3d ba b1 f8 78 84 55 11 5c c5 cf b6 ea 05 06 0f 1e dc 78 02 65 df ba 61 ab 56 ad 6a dc 3a fa d0 43 0f a5 15 2b 56 34 5e 7f f9 cb 5f 5a be 70 3c 48 63 d4 a8 51 e9 80 03 0e 68 bc 22 d8 8e e0 2a 02 49 1b 01 02 04 08 10 e8 35 81 9d 5e fc ff ad d7 8a 52 0f 01 02 04 08 94 23 b0 7c f9 f2 f4 cc 33 cf 34 35 e0 f8 63 39 82 2f db 96 02 0f 3c f0 40 7a e1 85 17 b6 7c 63 b3 df c4 1f ac 31 cb c2 56 86 c0 13 4f 3c d1 58 57 69 e5 ca 95 29 5e 11 70 ad 5e bd 3a fd e7 3f ff 49 eb d6 ad 6b 7c 8d cf 4d ac 69 14 b7 00 6e fc 1a 36 6c 58 23 dc 88 db 01 23 c8 8b 70 c3 0c ab de f9 dc 44 df fe f9 cf 7f 36 fa f8 fc f3 cf a7 78 c5 ad a4
                Data Ascii: M~nsY3gl|4-Z(-]4=S=xU\xeaVj:C+V4^_Zp<HcQh"*I5^R#|345c9/<@z|c1VO<XWi)^p^:?Ik|Min6lX##pD6x


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.1749727104.26.13.2054431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:42 UTC349OUTGET /?format=json HTTP/1.1
                Host: api.ipify.org
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:43 UTC217INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Content-Type: application/json
                Content-Length: 24
                Connection: close
                Vary: Origin
                CF-Cache-Status: DYNAMIC
                Server: cloudflare
                CF-RAY: 87a7a200dee98db5-MIA
                2024-04-26 15:33:43 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                Data Ascii: {"ip":"102.129.152.220"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.1749728138.124.184.2474431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:43 UTC560OUTOPTIONS /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                Host: storage.cdn48f.space
                Connection: keep-alive
                Accept: */*
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                Origin: https://wsj.pm
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Sec-Fetch-Mode: cors
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Dest: empty
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:43 UTC421INHTTP/1.1 200 OK
                Server: nginx/1.18.0
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Content-Type: text/html; charset=utf-8
                Content-Length: 0
                Connection: close
                X-Powered-By: Express
                allow: OPTIONS, POST
                access-control-allow-origin: https://wsj.pm
                access-control-allow-headers: content-type
                access-control-allow-methods: DELETE, GET, HEAD, OPTIONS, PATCH, POST, PUT
                vary: Origin
                ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.1749729103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:43 UTC574OUTGET /img/im-949675.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:09 GMT
                ETag: "21c5-61648fb401040"
                Accept-Ranges: bytes
                Content-Length: 8645
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:44 UTC7942INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1f 00 00 00 c0 08 02 00 00 00 b2 2a f0 54 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed 5d 7d 6c 1c 45 96 f7 9f 04 f2 81 58 f6 8e 5d 40 41 da 45 27 6e 21 d1 c1 69 74 ab cb e1 40 df 87 08 ba 1b cd 29 82 3b 85 1d eb 50 20 44 db 52 f8 10 3a b5 94 64 ec 40 1a 27 67 76 92 30 a3 24 66 91 19 86 55 d8 f3 c6 1d 7b 12 3b 84 36 c6 5e 6f 9c 06 3b 5e 73 d8 73 8a d7 44 76 66 7d 1c 46 f9 98 93 15 29 ff cc c9 f3 92 97 97 ea 9e f6 cc 78 66 ba 7b e6 fd 54 b2 66 ca 35 d5 55 d5 ef d7 ef d5 ab aa d7 75 19 06 83 51 1e d4 95 a9 5e 06 83 c1 ec 62 30 ca 05 66 17 83 51 4e 76 05 08 24 49 92 65 59 d7 f5 42 2b 82 9f a7 52 a9 3c cb a7 52 29 f8 89 f9 5f 4a 16 50 15 ad 96 e6 43 0d
                Data Ascii: PNGIHDR*TpHYs~ IDATx]}lEX]@AE'n!it@);P DR:d@'gv0$fU{;6^o;^ssDvf}F)xf{Tf5UuQ^b0fQNv$IeYB+R<R)_JPC
                2024-04-26 15:33:44 UTC703INData Raw: b3 e4 ff 3a de 56 47 d2 d1 fe df e7 d3 f7 6a d5 5d db 7f d5 57 b3 ec 8a 77 0f 56 82 5d f5 f5 eb 1f 63 30 18 05 62 78 78 78 71 76 bd f0 c2 0b 96 e5 6a 01 b5 dc f7 4c 26 f3 d8 63 8f 65 6a 15 8f 95 a7 ef cc ae 9b 60 76 65 6a 15 8f 55 86 5d 5d 5d 5d 7f fc e3 1f 33 35 89 5a ee 7b 26 93 39 7c f8 70 a6 56 71 b8 3c 7d 17 d9 c5 60 30 4a 05 66 17 83 51 2e 30 bb 18 8c 72 81 d9 c5 60 94 9f 5d c9 64 32 18 0c 2e 84 74 95 24 c3 30 32 99 4c 3a 9d 96 65 d9 e7 f3 c9 b2 9c 4e a7 17 76 d0 a7 52 90 23 49 92 ae eb f8 43 45 51 7c 3e 5f c6 23 48 26 93 d0 5a 73 97 2d 3b 58 65 f0 f9 7c c9 64 d2 dc d3 48 24 12 08 04 e0 b8 be a6 69 99 2a 85 2f 47 f7 11 aa aa 96 4a 98 6f b2 4b 92 a4 58 2c 66 18 86 aa aa 81 40 00 2e 03 bc 92 65 39 12 89 64 32 99 60 30 18 89 44 92 c9 64 2c 16 83 16 a4
                Data Ascii: :VGj]WwV]c0bxxxqvjL&cej`vejU]]]]35Z{&9|pVq<}`0JfQ.0r`]d2.t$02L:eNvR#ICEQ|>_#H&Zs-;Xe|dH$i*/GJoKX,f@.e9d2`0Dd,


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.1749730103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:43 UTC575OUTGET /img/im-948848.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:43 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:24 GMT
                ETag: "2572-61648fc24f200"
                Accept-Ranges: bytes
                Content-Length: 9586
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:44 UTC7941INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 bf 01 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 3d 10 00 02 01 03 03 02 04 02 08 06 02 01 03 05 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 22 71 07 14 23 32 42 81 91 a1 33 52 b1 c1 d1 f0 72 e1 15 34 82 f1 08 16 24 62 73 ff c4 00
                Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("=!1AQa"q#2B3Rr4$bs
                2024-04-26 15:33:44 UTC1645INData Raw: dc 47 1a 5e 09 7d 57 b8 ad 1c 4c b6 2c 5a 6f 56 26 ab 68 6c 3a 96 54 75 c6 03 b0 01 87 cc 1e f5 03 52 fa 33 b3 d5 90 dc 68 3a 84 6c 00 c8 50 77 01 f9 55 ce db a4 ad 7a 83 43 7f 0e 34 17 21 73 90 33 fb 1a cb 1e d3 53 d2 75 59 ac 56 57 86 64 3f 84 9e 7d 31 5c d9 15 3a 3a b1 3d 95 81 f5 3d 16 e7 a6 9e 68 b5 1b 68 e5 f1 06 d4 90 1f ba 68 75 a4 2d 7b 38 86 57 fb 88 48 3e 95 74 eb b9 5c 74 ed 9c 17 05 a6 bd c0 de 5f bf ce a8 56 0c f6 eb 72 c5 48 60 98 fd 6a 39 68 d7 a7 42 22 3b 27 2a 4e 41 e2 ae 9f 46 f7 c2 1b d9 f4 e9 db 10 cb c6 0f a1 aa 3c 20 98 b3 8f 7c d1 2b 0b 83 6b a9 d9 dc a9 c0 24 02 69 ae 19 2f 94 4a ea db 71 a5 eb 97 10 00 7c 32 77 03 43 59 16 68 f7 70 07 b5 59 7e 91 d4 4d 35 b5 d8 ed 22 8c 9f ca aa da 70 66 57 01 43 63 d6 86 a8 13 b2 35 ec 29 04 e5
                Data Ascii: G^}WL,ZoV&hl:TuR3h:lPwUzC4!s3SuYVWd?}1\::==hhhu-{8WH>t\t_VrH`j9hB";'*NAF< |+k$i/Jq|2wCYhpY~M5"pfWCc5)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.1749733103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC598OUTGET /img/CH-AA158_Bernst_NS_20100111195708.gif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:37 GMT
                ETag: "1c6a-61648fceb4f40"
                Accept-Ranges: bytes
                Content-Length: 7274
                Connection: close
                Content-Type: image/gif
                2024-04-26 15:33:44 UTC7274INData Raw: 47 49 46 38 39 61 4c 00 4c 00 f7 00 00 fe fe fe fd fd fd fc fc fc f6 f6 f6 f9 f9 f9 fa fa fa fb fb fb ee ee ee f7 f7 f7 6c 6c 6c f2 f2 f2 73 73 73 56 56 56 f8 f8 f8 f1 f1 f1 71 71 71 58 58 58 5c 5c 5c 59 59 59 f5 f5 f5 ef ef ef f4 f4 f4 f0 f0 f0 e6 e6 e6 eb eb eb f3 f3 f3 ec ec ec 76 76 76 66 66 66 65 65 65 74 74 74 ed ed ed 88 88 88 79 79 79 49 49 49 ea ea ea 80 80 80 8b 8b 8b 9a 9a 9a 92 92 92 6b 6b 6b 63 63 63 54 54 54 89 89 89 81 81 81 68 68 68 51 51 51 55 55 55 dc dc dc 70 70 70 e7 e7 e7 67 67 67 6f 6f 6f 5d 5d 5d 61 61 61 46 46 46 53 53 53 e1 e1 e1 72 72 72 87 87 87 57 57 57 48 48 48 4a 4a 4a 4f 4f 4f 77 77 77 78 78 78 7d 7d 7d 64 64 64 7f 7f 7f e5 e5 e5 de de de 8a 8a 8a 82 82 82 e9 e9 e9 7a 7a 7a 5f 5f 5f 40 40 40 df df df d2 d2 d2 83 83 83 50 50
                Data Ascii: GIF89aLLlllsssVVVqqqXXX\\\YYYvvvfffeeetttyyyIIIkkkcccTTThhhQQQUUUpppgggooo]]]aaaFFFSSSrrrWWWHHHJJJOOOwwwxxx}}}dddzzz___@@@PP


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.1749731103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC568OUTGET /img/AM.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:52 GMT
                ETag: "4b4e-61648fdd03100"
                Accept-Ranges: bytes
                Content-Length: 19278
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:44 UTC7940INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 dc 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 03 02 01 ff c4 00 3e 10 00 02 02 02 01 03 03 03 03 03 02 04 04 04 07 00 01 02 03 04 05 11 12 00 06 21 13 22 31 07 14 41 23 32 51 15 42 61 08 81 24 33 52 71 16 62 91 a1 17 43 53 b1 25 72 82 83 92 c1 e1 ff c4
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((">!"1A#2QBa$3RqbCS%r
                2024-04-26 15:33:44 UTC8000INData Raw: 4c 80 81 e7 e7 60 0e 97 71 2d 1d 1c 86 55 b1 b2 4b 26 2f 19 72 bd 46 9e 1d 98 67 96 08 e6 9d ca b8 0f 20 d3 a0 09 e3 89 8d 47 26 1a d8 ae c5 4f 99 ed db 36 73 d8 cc 83 54 c9 54 84 c5 2a bd 77 78 24 8a 0a d1 b9 89 d7 87 13 c9 d9 47 c8 2a 74 7f cf 41 ab fd 25 71 95 fa 6f 8d ad 95 ac a9 67 15 61 f1 99 18 2d 42 a4 c4 50 7b 4b 07 21 63 1e 99 2a f2 30 66 e2 34 bf 8e b7 09 b1 f0 86 8a ed 78 fe df d4 89 95 c0 dc 6c 0b 2f b7 63 e4 90 49 01 49 00 72 27 e7 5d 72 b7 69 7d 50 c9 56 fa 9f 62 d7 74 d2 4a 34 b2 11 c5 4f 27 24 4b 26 a0 90 1f d1 99 c4 80 90 50 b7 0d b6 cf 12 7e 74 3a ea 3e de b3 1b 19 b1 96 62 84 bc 0c 65 8c 7f f5 00 60 43 2f 22 59 f8 9d 03 21 d7 26 1b fc f4 08 59 6e f3 8b b6 67 fb 7c b6 13 23 34 3c 98 2d aa 01 6c 57 d0 e2 3e 03 2b f1 d7 10 54 a9 00 7b 77
                Data Ascii: L`q-UK&/rFg G&O6sTT*wx$G*tA%qoga-BP{K!c*0f4xl/cIIr']ri}PVbtJ4O'$K&P~t:>be`C/"Y!&Yng|#4<-lW>+T{w
                2024-04-26 15:33:44 UTC3338INData Raw: 75 e2 92 5c 8e 92 64 8f 27 09 2d 62 bc 3a e4 39 49 fc 82 49 f9 d0 1e 49 e8 2a bb 82 3b 78 76 c9 44 c9 25 35 43 69 78 32 cb 5e 20 f1 a5 34 56 22 33 2c 2c 43 0d eb 40 6f e4 f9 51 d4 3e fa ee 3c bb 50 ca e6 45 90 d1 ff 00 56 b5 8d fe a3 08 12 1a b0 f1 1e 52 45 55 fd 49 41 64 e7 c4 32 a2 85 1a e7 e6 e2 45 4b 99 6b 90 62 26 a3 24 96 2d c9 18 87 1d 65 e8 ca 03 e4 20 40 3e de 4e 49 b2 13 61 4f 80 3c 9d eb af 8c 55 b9 b1 f7 55 ae a6 55 86 4d 9a c5 81 14 55 eb c9 24 ad 71 d2 22 cf 23 7a 52 87 25 79 90 14 0f 4d 0e b4 3a 0b 0f a0 dd fb 6b b7 33 43 b5 b3 10 84 ed 9b f6 0c 74 49 94 39 a5 2b 9f 11 93 bd fa 6c db 03 7e 41 23 fe ae ba 66 a8 4a f2 0a ae f0 9d 00 52 30 4e d4 79 0b e0 93 a1 a5 f9 fc 90 7a e5 ac d6 27 01 9e af 1c 18 7b d6 b1 b6 6d c6 ad 1d 5c aa 9a e9 3b b7
                Data Ascii: u\d'-b:9III*;xvD%5Cix2^ 4V"3,,C@oQ><PEVREUIAd2EKkb&$-e @>NIaO<UUUMU$q"#zR%yM:k3CtI9+l~A#fJR0Nyz'{m\;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.1749732103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC567OUTGET /img/AM.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:03 GMT
                ETag: "c5a8-61648fe7809c0"
                Accept-Ranges: bytes
                Content-Length: 50600
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:44 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 09 99 69 43 43 50 69 63 63 00 00 58 85 ed 99 57 50 94 c9 1a 86 bf ff 9f 3c cc 10 66 86 9c 86 9c 24 4a 18 40 72 4e 92 a3 a8 c0 cc 90 41 18 72 30 21 8b 2b b0 82 88 48 52 04 11 05 5c 70 75 09 b2 8a 8a 28 06 44 41 01 f3 82 2c 02 ca ba b8 8a a8 a8 6c a1 17 7b aa ce a9 73 b5 75 6e ce 7c 17 dd 4f bd dd 55 5f 77 55 5f bc f5 36 80 34 39 9e 9d 90 82 ea 01 24 24 a6 f2 7c 9c 6c 99 41 c1 21 4c c2 3d 20 02 15 28 40 03 7c 38 3b 25 c9 c3 d7 d1 0f 00 60 75 2f fc 5b bd 1b 03 64 75 be ab fd 9f d7 ff 6b 51 38 09 89 1c 00 84 01 00 b1 1c 6e 0a 1b 00 d9 01 00 d1 9c 04 ce aa 3e bb ca 19 a9 49 a9 00 a8 17 00 30 78 41 c1 21 00 28 67 95 23 be 71 e6 2a 47 7d e3 e2 af 7b fc 7c ec
                Data Ascii: PNGIHDRZiCCPiccXWP<f$J@rNAr0!+HR\pu(DA,l{sun|OU_wU_649$$|lA!L= (@|8;%`u/[dukQ8n>I0xA!(g#q*G}{|
                2024-04-26 15:33:44 UTC8000INData Raw: 86 07 4e fa fd ac 65 cd 8c 3e eb 59 cf da 9d e4 dd 2c 9b 29 1f 89 0d 5e ad f5 83 fe 27 67 d7 f0 6e 16 87 f3 c4 fa 00 19 5d 37 44 c0 63 a1 a0 0a 7d 91 6b 58 41 44 76 11 1b 63 0c bc 6c 2c 4b 76 1d e0 1b 6b 33 cc 24 d9 e7 77 cc 44 5f 5a 26 e6 3b 5d 52 5a f8 ca c0 e9 28 67 43 07 65 e5 01 0f 8f 29 2f d1 98 e2 b9 63 38 9e 46 06 50 16 91 47 69 4d 91 17 6f a6 11 12 24 e8 a3 df 4c 06 e5 7e 19 9d ef 52 fc 06 a5 d1 50 54 a6 86 78 e1 c5 65 96 78 cf 8c 44 21 3c 9e 55 90 8a 2e cc 6c 97 ff 78 b5 63 6b b4 f0 6b 41 6d 1d 7c 25 28 e5 b1 38 a8 8c 5e c7 40 fb 99 48 80 ea 12 18 d1 e5 79 6e e7 ed ad 32 b8 d4 0c fd 93 ea aa e8 2f 68 7d 2c 53 3b db 84 b5 50 94 32 87 d3 43 4a c1 37 c3 a7 df b4 65 0e 0d 4c 1a df 31 0f 7c e0 03 37 6f b0 d7 1e 9f 4d 7e 88 02 ae 83 e2 e8 62 33 94 66
                Data Ascii: Ne>Y,)^'gn]7Dc}kXADvcl,Kvk3$wD_Z&;]RZ(gCe)/c8FPGiMo$L~RPTxexD!<U.lxckkAm|%(8^@Hyn2/h},S;P2CJ7eL1|7oM~b3f
                2024-04-26 15:33:44 UTC8000INData Raw: 2f 09 9d a7 15 73 39 0f 18 4c 03 03 20 3a 9c 02 08 b6 d5 07 82 f2 8a fe 67 1c 7e e7 6d b5 85 d1 b8 0f 30 51 07 46 17 ca 79 19 f8 c4 02 d0 46 88 4a 66 d3 b3 fa 2e 26 6c 6f 97 a6 c7 89 e7 14 5e d4 90 07 63 21 db 39 af f2 58 bc 36 bf cf a9 55 0a 8a 47 e1 5c 53 69 c6 0d 8f 59 32 05 c2 33 10 f1 31 84 06 80 00 65 3e 10 93 1c f5 03 70 98 f2 5b 8d 8d 17 e2 a1 f2 54 da 7b 97 bb dc 65 93 29 1d e0 31 18 11 45 d5 d7 3c 2e 4a ad bf 01 38 6f 02 bc 1c 47 d6 e5 06 c8 4b 18 41 c9 e9 8e 38 ad ad 0f 80 26 d0 50 37 b1 a8 74 3f af d6 7a 3a de 8f 4e 35 0b 08 3d 07 42 8d 5f 32 a0 e4 93 31 71 2e ae a9 1e 1c 84 7a 96 13 a0 13 ea cc 2b d2 71 fd c9 5b 7a 57 97 bd f9 a6 e7 32 b8 78 3c ba c1 e0 da 7f 42 43 4b 8c b4 4f 9f 8e 43 19 29 32 74 a3 c8 bc 0a 2f d7 16 0d dc 33 c5 a5 dc 0c d1
                Data Ascii: /s9L :g~m0QFyFJf.&lo^c!9X6UG\SiY231e>p[T{e)1E<.J8oGKA8&P7t?z:N5=B_21q.z+q[zW2x<BCKOC)2t/3
                2024-04-26 15:33:44 UTC8000INData Raw: 9a 6d 54 ec 37 9d 49 bb 4e cf 7a 1e 2b 57 c4 c3 25 28 82 15 ab ad cf 1d 80 f0 92 29 90 12 4a 36 6f b1 5d 7d fd 06 bd 65 fb 34 04 1a 9a 0d 32 37 79 a5 9c f3 01 89 06 5c 19 07 41 96 6d 3c 09 f1 8e d5 7d 7d 67 c0 4d 2b 53 ba 67 41 ff 1a e0 fb 8e 12 ce cd 69 cc 88 91 68 41 49 a4 97 05 d3 32 5e bc 32 de df b1 bc bb 41 e4 68 4d de dc 75 79 0e d3 a8 a2 ba dd 6f 3e 4f 60 ca 26 70 82 c0 eb 80 3c 99 02 0e 19 cf f6 eb 8c 76 b6 57 a6 98 14 d3 10 0a b8 07 39 d4 56 46 dc a6 47 8a 34 3b 63 02 3a 62 3b 86 87 3a cb 4a f2 7e 90 1e e8 02 18 05 78 b6 0f e6 a5 ca ea fd c8 9c 1c e7 b8 9a 22 e4 98 fb 74 1e 33 46 85 7c 19 0c 60 68 6b 7a fd 93 c7 6f 3e 2a e6 24 ad df 16 f2 e8 b4 a1 1d ba 6a 3c 6e 4e ca 88 5e 1a ae 31 ad b1 f1 d4 93 e8 e4 15 f5 70 79 09 b1 02 23 9a 71 d7 4c cb 13
                Data Ascii: mT7INz+W%()J6o]}e427y\Am<}}gM+SgAihAI2^2AhMuyo>O`&p<vW9VFG4;c:b;:J~x"t3F|`hkzo>*$j<nN^1py#qL
                2024-04-26 15:33:44 UTC8000INData Raw: 27 bb ae 09 99 1b a3 dc 24 0c 4e a9 e1 09 13 bd 99 4b fa e7 71 8a 8e 41 99 56 45 ea b9 66 a5 a9 7d 5f b7 77 5b 51 ad cf ae 35 11 57 a0 df f6 78 c6 73 f2 0c 3c 8b 8e 93 40 40 af 18 97 73 d7 87 4b 52 c4 3c 6b ef 28 16 6f 8c 46 49 56 c8 72 f2 3a 68 14 85 60 6c 66 7b 98 ad c2 13 f8 8d 41 98 d9 31 a7 7d 01 17 c6 c8 68 19 83 31 3a e0 83 3a ce 75 5e 0a 5a 49 96 19 ae f1 36 e3 6f 4d ce e5 d9 4c 3b a3 e0 3d 68 52 91 28 69 95 b9 3a a3 ba c5 d0 a8 21 b9 f2 62 ea 9c 47 e1 4d da 47 b3 fb 79 77 cd 27 8f d5 1c ed cc 6d 10 5f 76 13 f0 94 15 15 bb 93 b1 73 1a d6 11 f7 f1 c4 7b d4 72 82 b0 75 82 65 5b 01 5c 61 06 3a eb 7e 8d 9f de d8 86 76 93 33 38 85 00 52 4c d3 81 28 13 cf 04 21 75 64 8f 99 62 30 73 61 26 4f 57 36 0a d5 91 29 64 24 56 17 a0 6a cd 58 67 88 33 d5 3d 3d ab
                Data Ascii: '$NKqAVEf}_w[Q5Wxs<@@sKR<k(oFIVr:h`lf{A1}h1::u^ZI6oML;=hR(i:!bGMGyw'm_vs{rue[\a:~v38RL(!udb0sa&OW6)d$VjXg3==
                2024-04-26 15:33:44 UTC8000INData Raw: a8 c5 13 55 d5 8e a8 38 37 95 39 bf d7 0e c6 c1 41 82 b3 fb 7b 5c 91 01 ae 41 f9 40 1f f7 50 04 8d 70 21 2c aa 21 76 07 68 02 5c 2c c4 3b e9 23 a6 92 12 69 11 20 62 3c 1e 81 b7 e0 31 5d 0f dc 14 63 b9 0f 4f 89 ba d7 b0 81 8c 00 af 41 f0 e4 d0 a2 f2 41 ca b6 15 a4 34 48 18 5e 46 59 d6 9e 0f e7 33 2a 3f 76 47 ae d8 53 68 22 96 90 12 62 70 77 3b c0 c6 d0 f5 54 93 e8 87 e7 01 7d c1 56 46 e6 f7 7f ff f7 5f 8e c3 96 90 69 e0 6c 1b e2 ba 7e d7 f3 37 98 1b 5b bb 05 ce 0c 14 e3 43 e1 36 ae 7e ae ca f6 50 0a 77 b5 45 02 cf 80 00 a8 9d 96 8d e2 f0 84 14 46 8c 82 c5 6a 1b bc 93 5a d7 08 94 e5 2f ab 50 84 9c b0 74 50 21 32 81 42 f0 68 04 c9 a4 f3 8e e7 7e 1f 67 23 38 ae 5d b5 8b 6a 18 56 9f 10 7a 4f 2e cf 35 79 8e f5 74 6d 01 c7 f2 13 36 4a e4 77 82 ed 25 ad 00 8a 51
                Data Ascii: U879A{\A@Pp!,!vh\,;#i b<1]cOAA4H^FY3*?vGSh"bpw;T}VF_il~7[C6~PwEFjZ/PtP!2Bh~g#8]jVzO.5ytm6Jw%Q
                2024-04-26 15:33:44 UTC2659INData Raw: 0a 3e 80 48 31 77 94 84 f2 89 c1 6c b0 7a 26 56 0d 7e 02 d6 00 c1 f2 e1 f9 1a e1 96 a3 62 21 09 48 67 a6 bd e9 60 9e 06 a2 23 af 28 8e a4 f7 bd c5 99 3c 35 4b 9e 97 d9 0a 77 4a e9 3a fa c7 12 53 06 f1 66 82 20 97 c8 0b d6 57 f7 c9 9a 7b 8e d6 7d 11 1e 16 5f f3 8c aa 34 aa 17 74 4f c4 41 0b 59 19 2f de 8b d2 14 e3 20 0f 24 9f 79 ea e2 43 fd ec 1a 0c 8c f9 90 07 ac b4 4a ac 95 e1 53 8c cc 10 e6 c5 36 9f 47 89 7d ce 77 41 e6 92 da fa 4b 01 cc bd be c4 92 7a 3e bf 43 2c 90 44 2b df 7f 76 40 75 fd 84 32 ca af 9e 0a 47 76 3a 2e cc 3d b0 b5 52 36 94 95 01 80 96 78 56 35 ae b1 96 bc f6 1a ec ab e5 5b 0f a1 70 4f 11 22 2c a3 bd 46 3c 34 b6 89 a7 c2 50 e5 21 34 50 c5 40 60 a5 52 bc 4e e2 3c 0b 88 09 a1 49 10 f7 9d 50 cc 04 b4 b0 f1 17 19 bc b3 ff 60 9c 98 32 4f c4
                Data Ascii: >H1wlz&V~b!Hg`#(<5KwJ:Sf W{}_4tOAY/ $yCJS6G}wAKz>C,D+v@u2Gv:.=R6xV5[pO",F<4P!4P@`RN<IP`2O


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.1749734103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC348OUTGET /img/im-949345.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:15:57 GMT
                ETag: "9697-61648fa88f540"
                Accept-Ranges: bytes
                Content-Length: 38551
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:44 UTC7940INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 55 02 5f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 08 ff c4 00 4f 10 00 02 01 03 02 02 06 06 08 03 05 05 07 04 01 05 01 02 03 00 04 11 05 21 12 31 06 13 41 51 61 71 14 22 32 81 91 a1 07 23 42 52 62 b1 c1 d1 15 33 72 24 43 82 92 e1 16 34 53 63 f0 44 73
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((U_"O!1AQaq"2#BRb3r$C4ScDs
                2024-04-26 15:33:44 UTC8000INData Raw: 7a a7 6e 74 25 63 8a 72 1c b1 ee da a5 96 4c 53 b5 77 bf 7c 52 b3 b4 9a e7 3e 8e 8d c2 39 b7 25 15 6f 6d a3 0c 06 b9 9b 39 ec 8c 7e a6 92 b1 3a 28 df 6f 2a 51 c5 24 ad 88 d1 9b fa 46 6b 51 15 95 a4 38 e1 85 4f 8b fa c7 e7 46 37 0a 83 09 8f 00 36 15 56 65 56 66 53 49 ba 6d d6 13 1b 77 92 07 ca 9c 74 09 1c e6 73 02 b7 78 c9 3f 2a ba 96 f0 f2 05 43 77 0d ea 2b b4 ae 4e 0c 8c d8 e4 a0 ef 46 e9 76 3f ad 90 d3 43 44 20 8b c9 0f 87 08 23 e7 bd 49 5b 28 62 c0 e3 91 b1 be 06 29 8d 0d c0 64 0b 0c cd 93 eb 1e ac ed 49 e2 9c 6c 20 b8 27 fe ed aa d6 45 ec 87 8d 87 ea 62 0b 92 18 79 b0 a1 98 e1 f1 f8 d5 75 e3 35 be 0c f1 cb 11 3b 02 f1 95 1f 12 2a 31 9d cb 30 52 57 84 ef 8a b5 3b e8 cd c2 8b 70 91 1e 45 8f 95 34 c6 a3 18 2d f0 15 0a 1b 92 a4 75 8c 00 c7 3a 77 5e e5 b2
                Data Ascii: znt%crLSw|R>9%om9~:(o*Q$FkQ8OF76VeVfSImwtsx?*Cw+NFv?CD #I[(b)dIl 'Ebyu5;*10RW;pE4-u:w^
                2024-04-26 15:33:44 UTC8000INData Raw: 44 8a a5 e9 3e 87 1e b3 67 84 22 3b c8 c1 31 49 ff 00 c4 f8 1a b9 a5 4a 51 52 54 ca 4e 9d a3 e7 be 94 68 0d 7f 14 a8 d0 b2 de 43 95 2a c3 04 e3 9a 9f d2 bc d3 81 2d e7 31 4b 1c 8a c3 91 57 c7 c8 d7 d5 5d 2e d0 bd 3e 23 77 66 a3 d3 63 1e b2 ff 00 c5 51 d9 e7 dd 5e 17 d3 3d 11 6e 03 5e 40 80 1c fa e0 6d 86 ef fd eb cd cb 8d e3 67 a1 8a 7f 62 32 4b 90 3d 49 df 1f 88 03 f9 1a 42 49 87 da 46 f0 ce 3f 3a 0c 07 ec 86 91 19 76 20 ef 52 09 97 b0 c6 c3 f1 0c 56 4c d5 0c 2f 27 36 84 91 e1 83 51 dd a3 c7 af 18 5f 35 c5 49 25 c0 c9 81 0f f4 b0 34 c7 91 46 38 91 d7 dc 6a 46 46 e3 8f 3e ae 07 95 3f ae 3f 7b 34 9d ed df da 58 c9 f1 14 36 8e 16 e4 08 fe 96 a0 63 5e 62 c4 ab 20 20 76 f7 d5 9e 8f 1a ba bf 0a 80 49 df 02 aa 1a 2f 58 aa c8 e3 c4 80 6a ff 00 a3 50 90 18 96 2d
                Data Ascii: D>g";1IJQRTNhC*-1KW].>#wfcQ^=n^@mgb2K=IBIF?:v RVL/'6Q_5I%4F8jFF>??{4X6c^b vI/XjP-
                2024-04-26 15:33:44 UTC8000INData Raw: 17 7a 7b 1e 5c 6c 9f 11 5d 07 7a ec f2 73 5f 04 eb 15 b5 32 21 bb 90 84 27 70 a0 ed e2 68 b2 dc 58 31 7e ae d2 45 dc 70 fa f9 c0 ed cf 79 aa ce 21 9e 74 e0 69 50 59 2a 79 61 6b 8e 28 a1 09 16 c0 21 25 bd e6 ac 23 b9 d3 d5 e4 fa 82 57 80 22 02 83 3e 24 ef ce a9 15 b3 21 df 95 3d 9c 05 3f 97 7d 0d 58 ec 9f 75 3d b4 f1 c6 2d a0 08 a1 40 2c 57 84 93 e5 4f b1 6b 78 e4 56 96 25 38 e7 c5 92 0f bb b2 a0 46 78 63 00 f3 02 88 0e 69 57 05 22 d2 79 6c 3a 96 58 e0 25 d8 e0 90 37 51 e0 48 e7 ee aa e2 80 b1 e1 07 87 3b 66 98 f3 24 4a 0c 8c 06 79 0e d3 e4 28 f6 f6 f2 5c ef 38 31 43 f7 01 f5 9b cf bb ca 95 51 54 02 35 69 9c a5 ba 86 61 ed 31 f6 57 f7 ab 1b 2d 35 21 62 e7 2f 31 e6 ed cf dd dd 53 ed 20 50 12 28 50 0e c5 55 15 70 b1 da e9 b1 09 ef 9d 78 cf b2 9c f2 7f 5a 89
                Data Ascii: z{\l]zs_2!'phX1~Epy!tiPY*yak(!%#W">$!=?}Xu=-@,WOkxV%8FxciW"yl:X%7QH;f$Jy(\81CQT5ia1W-5!b/1S P(PUpxZ
                2024-04-26 15:33:44 UTC6611INData Raw: 81 59 fc 94 e2 b5 82 da 04 3f 57 6c 8a 7b ce e7 e2 69 e5 df 87 19 38 e5 80 6a 1e 64 ba 2d 63 6c cc 2f 47 ae 46 ef d5 c6 3f e6 10 2a 4c 7a 0c 0a 3e ba e8 1c 73 11 c7 fa 9a ba 20 92 3d 43 bf 7f 65 70 86 c6 78 48 f2 15 0f 3c bc 15 f4 af 25 74 7a 5d 8c 5c a3 2f 8f f8 87 3f 95 19 56 da 32 42 08 90 8e c5 5c 54 a2 31 9c ab 66 a3 4d 77 04 64 06 53 9e c0 17 3f 95 2d e7 2f 25 69 08 f8 1a 5a 16 1b b8 3b 76 9a a0 e9 2f 48 f4 dd 08 44 b7 21 e4 92 50 48 48 f0 4e 07 69 26 ad ae 2f 3d 5c db db a9 6e c2 fb 0f ca aa 2f ad 17 51 8c 2e a1 65 6f 29 e4 31 17 21 e6 46 6a e1 8d b7 6c ce 79 12 55 13 cd 3a 75 d2 98 35 eb 54 b7 b6 eb 2d a1 43 c4 41 f5 b8 cf 61 3e 5b d7 9c bc 7b 90 06 7c 71 5f 40 3f 47 f4 b1 ec e9 36 a0 8f f9 7f e9 40 6d 0e c4 12 57 4c b3 cf fd d7 fa 57 52 6a 2a 91
                Data Ascii: Y?Wl{i8jd-cl/GF?*Lz>s =CepxH<%tz]\/?V2B\T1fMwdS?-/%iZ;v/HD!PHHNi&/=\n/Q.eo)1!FjlyU:u5T-CAa>[{|q_@?G6@mWLWRj*


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                28192.168.2.1749735103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC396OUTGET /vir.wsj.net/fp/assets/webpack4/img/wsj-logo-big-black.165e51cc.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Mon, 31 Aug 2020 06:54:20 GMT
                ETag: "1d3e-5ae26df2fdf00"
                Accept-Ranges: bytes
                Content-Length: 7486
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:44 UTC7486INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 37 38 33 22 20 68 65 69 67 68 74 3d 22 31 31 32 2e 35 38 38 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 36 35 32 20 36 31 2e 35 34 34 63 30 20 33 2e 30 32 33 2e 38 37 38 20 33 2e 36 30 37 20 32 2e 38 32 39 20 34 2e 30 39 37 6c 33 2e 30 32 33 2e 36 38 33 76 31 2e 33 36 35 48 37 2e 34 31 32 76 2d 31 2e 33 36 35 6c 32 2e 35 33 36 2d 2e 35 38 34 63 31 2e 39 35 31 2d 2e 34 38 37 20 32 2e 38 32 39 2d 31 2e 34 36 35 20 32 2e 38 32 39 2d 34 2e 31 39 33 56 32 2e 34 33 38 68 2d 32 2e 31 34 36 63 2d 36 2e 30 34 37 20 30 2d 38 2e 34 38 35 20 39 2e 38 35 31 2d 39 2e 31 36 38 20 32 30 2e 32 38 37 48 30 56 2e 34 38 38 68 33 34 2e
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="783" height="112.588"><path d="M21.652 61.544c0 3.023.878 3.607 2.829 4.097l3.023.683v1.365H7.412v-1.365l2.536-.584c1.951-.487 2.829-1.465 2.829-4.193V2.438h-2.146c-6.047 0-8.485 9.851-9.168 20.287H0V.488h34.


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.1749736103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC354OUTGET /img/wsj-social-share.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:44 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:18:50 GMT
                ETag: "8f91-6164904d8ba80"
                Accept-Ranges: bytes
                Content-Length: 36753
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:44 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 76 08 06 00 00 00 4f 40 7b 5c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec dd 07 9c 5d 55 b9 f7 f1 27 99 64 52 27 c9 a4 f7 5e 26 99 0c 26 31 88 91 5e 14 54 9a 57 10 a4 78 55 8a 94 08 22 22 e0 0b 2a 58 62 44 c0 96 ab 14 11 b8 70 f5 02 ca 95 0b 0a a1 aa 28 52 a4 44 4a 7a 27 7d d2 26 65 26 6d de fb 1c 39 71 92 9c 39 b3 f6 39 bb 3c 6b 9f df fe 7c b8 c9 9c b3 f7 da cf fa ae 1d ae f9 b3 d6 da ad 1a ff ef 10 0e 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 8c 0a b4 36 5a 17 65 21 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 90 11 20 c0 e2 41 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 30 2d 40 80 65 7a 78 28 0e 01 04 10
                Data Ascii: PNGIHDRvO@{\sRGB@IDATx]U'dR'^&&1^TWxU""*XbDp(RDJz'}&e&m9q99<k|@@@@6Ze! A@@@@0-@ezx(
                2024-04-26 15:33:44 UTC8000INData Raw: 6f 1c 0c 6b d3 76 ed 87 6e 52 ad 6f 54 f4 e1 d0 7f 4f e9 c6 ee ba 5f 17 47 7a 04 46 8c 18 61 ae 33 04 58 e6 86 84 82 10 40 00 81 58 04 08 b0 62 61 e6 26 08 20 80 40 f1 02 16 f7 21 d1 5e f9 3a 03 4b 97 3e f6 e8 d1 a3 f8 81 09 b9 05 7d bb 5b a9 1f 3d 7b f6 2c 88 40 67 af e9 1b 1c 93 3a 7e fa d3 9f ca 9b 6f be 19 ea ed 75 83 f4 d6 ad fd f9 9f 6b 03 07 0e 94 19 33 66 88 6e f0 ce 91 0e 01 8b 81 64 a1 ff 8e 48 c7 88 d0 0b 04 10 40 a0 74 05 fc f9 5f 44 a5 3b 46 f4 1c 01 04 10 c8 08 e8 32 42 8b 87 ce ba f0 f5 38 f8 e0 83 cd 95 ee b3 67 58 98 dd ba 75 2b a8 a9 23 8f 3c 52 74 73 e7 24 8e 45 8b 16 c9 cf 7e f6 b3 50 6f ad c1 d5 e9 a7 9f 1e 6a 9b 71 34 a6 b3 1b 2f b8 e0 82 38 6e c5 3d 62 10 b0 18 aa b7 6f df 3e 86 9e 73 0b 04 10 40 00 01 6b 02 04 58 d6 46 84 7a 10 40
                Data Ascii: okvnRoTO_GzFa3X@Xba& @!^:K>}[={,@g:~ouk3fndH@t_D;F2B8gXu+#<Rts$E~Pojq4/8n=bo>s@kXFz@
                2024-04-26 15:33:44 UTC8000INData Raw: ac 5e bd 3a 57 99 91 7f 36 77 ee 5c d9 b9 73 a7 d3 7d f2 cd c0 d2 25 99 a3 47 8f 76 6a 27 ea 93 92 de c8 dd 35 40 b3 14 a2 46 3d 26 1a f0 0c 1e 3c 38 ea db 24 d6 fe 5d 77 dd 25 b7 de 7a 6b 62 f7 e7 c6 08 20 80 00 02 08 20 90 7e 01 02 ac f4 8f 31 3d 44 00 01 04 72 0a d4 d4 d4 e4 fc 3c a9 0f 5d 67 ed 84 5d 9f eb 72 bb 2e 5d ba c8 80 01 03 f2 de de ca 72 b8 24 03 2c 7d ab a4 06 92 2e 87 a5 10 d5 a5 de 62 ce e9 dc b9 b3 fc f8 c7 3f 96 b6 6d db 16 d3 8c e9 6b 7f fa d3 9f ca 6d b7 dd 66 ba 46 8a 43 00 01 04 10 40 00 01 7f 05 08 b0 fc 1d 3b 2a 47 00 01 04 8a 12 e8 dd bb b7 e8 5b f5 ac 1c 49 05 58 ef bc f3 8e 13 41 be d9 57 d9 06 ac 84 82 eb d6 ad 4b 6c 46 5b 90 71 2c a5 00 4b 9f 11 7d 3e ae ba ea aa ec e3 92 ca 5f bf ff fd ef cb 7f fe e7 7f a6 b2 6f 74 0a 01 04
                Data Ascii: ^:W6w\s}%Gvj'5@F=&<8$]w%zkb ~1=Dr<]g]r.]r$,}.b?mkmfFC@;*G[IXAWKlF[q,K}>_ot
                2024-04-26 15:33:44 UTC8000INData Raw: 6b 6b e5 ec b3 cf 96 39 73 e6 1c d0 d7 38 3e f8 c6 37 be 21 8b 17 2f 8e e3 56 dc 03 01 04 10 40 00 81 44 05 08 b0 12 e5 e7 e6 08 20 80 80 ff 02 ba 9c 6c cc 98 31 e6 3b e2 c3 f2 c1 2c a2 f5 65 99 04 58 d9 91 da f7 d7 37 df 7c 73 df 0f f8 29 a7 40 79 79 b9 1c 71 c4 11 39 bf f3 ed c3 ba ba 3a 39 e7 9c 73 24 c9 25 a4 5b b7 6e 95 2f 7d e9 4b a2 21 2a 07 02 08 20 80 00 02 69 16 20 c0 4a f3 e8 d2 37 04 10 40 20 26 01 eb 81 8b 32 f8 b0 81 7b 76 b8 ac 2f 23 24 c0 ca 8e d4 be bf fe e3 1f ff d8 f7 03 7e 6a 56 20 c9 65 84 ed da b5 6b b6 ae a0 5f 5c 79 e5 95 32 77 ee dc a0 97 85 7e be 3e 7b bf f9 cd 6f 42 6f 97 06 11 40 00 01 04 10 b0 24 40 80 65 69 34 a8 05 01 04 10 f0 54 c0 7a e0 a2 ac 3e 05 58 35 35 35 66 9f 04 5d de 38 70 e0 40 b3 f5 25 59 18 01 96 bb fe 21 87 1c
                Data Ascii: kk9s8>7!/V@D l1;,eX7|s)@yyq9:9s$%[n/}K!* i J7@ &2{v/#$~jV ek_\y2w~>{oBo@$@ei4Tz>X555f]8p@%Y!
                2024-04-26 15:33:44 UTC4812INData Raw: be f8 e2 4d 06 7e e8 a1 87 6e f2 73 b7 7f 88 59 89 33 67 ce 6c bc 9e 7c f2 c9 f4 d3 9f fe 34 2d 5a b4 28 2d 5d ba 34 3d f5 d4 53 95 95 17 b7 02 8e 1e 3d ba b1 f8 78 84 55 11 5c c5 cf b6 ea 05 06 0f 1e dc 78 02 65 df ba 61 ab 56 ad 6a dc 3a fa d0 43 0f a5 15 2b 56 34 5e 7f f9 cb 5f 5a be 70 3c 48 63 d4 a8 51 e9 80 03 0e 68 bc 22 d8 8e e0 2a 02 49 1b 01 02 04 08 10 e8 35 81 9d 5e fc ff ad d7 8a 52 0f 01 02 04 08 94 23 b0 7c f9 f2 f4 cc 33 cf 34 35 e0 f8 63 39 82 2f db 96 02 0f 3c f0 40 7a e1 85 17 b6 7c 63 b3 df c4 1f ac 31 cb c2 56 86 c0 13 4f 3c d1 58 57 69 e5 ca 95 29 5e 11 70 ad 5e bd 3a fd e7 3f ff 49 eb d6 ad 6b 7c 8d cf 4d ac 69 14 b7 00 6e fc 1a 36 6c 58 23 dc 88 db 01 23 c8 8b 70 c3 0c ab de f9 dc 44 df fe f9 cf 7f 36 fa f8 fc f3 cf a7 78 c5 ad a4
                Data Ascii: M~nsY3gl|4-Z(-]4=S=xU\xeaVj:C+V4^_Zp<HcQh"*I5^R#|345c9/<@z|c1VO<XWi)^p^:?Ik|Min6lX##pD6x


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.1749739103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC574OUTGET /img/im-948629.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:17 GMT
                ETag: "5584-61648ff4da940"
                Accept-Ranges: bytes
                Content-Length: 21892
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:45 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 3e 08 06 00 00 00 ca d5 2e 0c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c 3c bb e7 93 55 67 96 ee c9 df 30 13 31 73 63 6e cc 4c 57 77 55 a9 54 42 90 fe 64 9e 3c de 7b ef bd 3f e9 bd f7 3e 21 33 21 2d de 64 92 90 78 ef 84 93 40 42 20 64 10 20 40 20 09 49 54 49 2a a9 bc eb ee ea db 37 ee fd 4d 9c a3 99 f9 f0 c6 36 ef d9 fb ec d8 cf bb d6 7a 9e b5 d6 5e d7 ec 73 f1 e3 70 d3 e0 72 52 e3 b4 93 b2 da a8 f3 78 e9 49 44 69 f0 b8 09 eb 8d 24 5d 1e a4 62 19 eb 8b 04 bc f2 7a 29 3f f9 45 01 3f 7f bd 84 9f ae 2f e6 97 05 02 7e fe cb 22 36 16 94 23 10 88 a9 14 c9 d9 50 58 c6 fa 82 32 7e be 41 c0 6b 45 02 4a cb c4 fc fc 75 01 ff bc be 84 57 0b ca f9 a7
                Data Ascii: PNGIHDRn>.pHYs.#.#x?v IDATx<Ug01scnLWwUTBd<{?>!3!-dx@B d @ ITI*7M6z^sprRxIDi$]bz)?E?/~"6#PX2~AkEJuW
                2024-04-26 15:33:45 UTC8000INData Raw: e7 e3 9d 29 17 5e 2a cb b0 88 2b c9 68 e5 f8 d5 22 2c 0a 21 1e 8d 1c ab 5c 88 43 29 c9 ef 9b e5 42 e4 82 22 04 a5 45 a4 42 0e 9a d2 3f 26 2e 4c b9 32 90 5c 83 54 24 43 22 92 b2 6e 69 a0 85 a1 fa 14 97 0f ee e6 a3 b7 de e0 fa e9 13 8c b4 d4 d3 91 8a e6 4b 1d 8d c9 30 43 0d 55 f4 a6 fd f4 57 47 c8 ba 4d 6c ea 6a 60 e7 44 37 8b 3d f5 2c 0f b5 b2 32 d2 c6 da 54 2f 83 75 61 a2 2e 35 6e 43 25 36 6d 25 4d 69 6f 3e f3 ef 32 c9 d1 29 85 28 a5 65 a8 64 25 88 85 05 e8 54 42 f4 9a 4a 54 1a 09 15 c2 12 44 e2 52 44 a2 32 36 6e 7c 0d 41 45 21 42 51 09 5e ab 0a af 45 8b 51 af ca 13 20 ad 5a c6 d3 a7 9f f1 e8 c9 73 3a ea 52 34 c6 bc c4 9c 46 a2 4e 35 9b 9b 23 34 45 1d ec de b9 83 97 bf fa 81 c3 87 0e 23 11 16 51 5e 51 84 de a8 24 1b f6 60 51 8a f0 d8 b4 24 fc 36 da 33 21
                Data Ascii: )^*+h",!\C)B"EB?&.L2\T$C"niK0CUWGMlj`D7=,2T/ua.5nC%6m%Mio>2)(ed%TBJTDRD26n|AE!BQ^EQ Zs:R4FN5#4E#Q^Q$`Q$63!
                2024-04-26 15:33:45 UTC5951INData Raw: 23 a0 d3 a2 af ab a7 a3 b6 06 63 63 7d fc e1 6f ef ed f2 ab 67 4f d9 5e db 20 14 1a 62 73 eb 80 ed 6b 0f 18 19 9c c0 a1 52 e1 37 76 d1 28 91 c6 97 c5 2d 8d 2a aa cb 6a c8 ca c8 23 e1 4c 12 27 4f 9e e7 cd b7 ce f1 da ab 67 28 ca af 40 d3 ac c3 d4 6e 65 71 62 99 d9 d1 79 2e 2d 6f 31 3b bd 80 52 da 4a a5 b0 96 d7 5e 3b 8e 20 af 84 f4 b4 1c de 3c 7a 9e 36 85 81 8b a9 39 58 4c 46 06 3d 5e 44 69 49 54 27 bc 45 47 c6 09 ba 85 a9 b4 17 a5 62 ac c9 25 d8 2a 62 c2 aa 62 ce a9 26 da 51 c7 88 41 c1 56 d0 c2 bb d3 4e f6 c3 6a 74 85 67 10 9e 7d 83 a4 d7 7e 46 79 da 69 ca 32 12 28 cf 4a a6 f0 e2 59 6c 2d 0d 0c 59 f5 8c d8 4c cc f9 1d 2c 06 5d 2c 04 ec 2c 07 3d 5c 19 19 64 6d 20 12 1f 81 31 53 67 fc 08 4b 5a 52 80 ba ae 06 83 ac 0e 79 69 11 ad 45 b9 a8 b2 93 d1 08 33 70
                Data Ascii: #cc}ogO^ bskR7v(-*j#L'Og(@neqby.-o1;RJ^; <z69XLF=^DiIT'EGb%*bb&QAVNjtg}~Fyi2(JYl-YL,],,=\dm 1SgKZRyiE3p


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                31192.168.2.1749738138.124.184.2474431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC657OUTPOST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                Host: storage.cdn48f.space
                Connection: keep-alive
                Content-Length: 253
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: application/json
                Accept: */*
                Origin: https://wsj.pm
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:44 UTC253OUTData Raw: 7b 22 66 22 3a 22 64 39 39 38 34 34 65 31 2d 34 35 39 39 2d 34 31 30 65 2d 61 61 30 64 2d 62 35 30 34 63 35 63 61 33 64 64 66 22 2c 22 6d 22 3a 22 32 35 22 2c 22 70 61 67 65 22 3a 22 2f 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 34 2d 32 36 54 31 35 3a 33 33 3a 34 32 2e 31 30 34 5a 22 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 7d
                Data Ascii: {"f":"d99844e1-4599-410e-aa0d-b504c5ca3ddf","m":"25","page":"/","timestamp":"2024-04-26T15:33:42.104Z","ip":"102.129.152.220","user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"}
                2024-04-26 15:33:45 UTC284INHTTP/1.1 201 Created
                Server: nginx/1.18.0
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Content-Type: text/html; charset=utf-8
                Content-Length: 0
                Connection: close
                X-Powered-By: Express
                access-control-allow-origin: https://wsj.pm
                vary: Origin
                ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                32192.168.2.1749741103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC575OUTGET /img/im-949113.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:29 GMT
                ETag: "c91-616490004c440"
                Accept-Ranges: bytes
                Content-Length: 3217
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC3217INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 3e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 00 ff c4 00 3f 10 00 02 01 02 04 04 04 04 03 05 04 0b 00 00 00 00 01 02 03 04 11 00 05 12 21 06 31 41 51 07 13 22 61 14 71 81 91 32 a1 b1 23 24 42 52 62 08 33 72 f0 15 34 35 43 53 a2 c1 d1 d2 e1 f1 ff
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((>n"?!1AQ"aq2#$BRb3r45CS


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.1749743103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC347OUTGET /img/im-949675.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:09 GMT
                ETag: "21c5-61648fb401040"
                Accept-Ranges: bytes
                Content-Length: 8645
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:45 UTC7942INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1f 00 00 00 c0 08 02 00 00 00 b2 2a f0 54 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed 5d 7d 6c 1c 45 96 f7 9f 04 f2 81 58 f6 8e 5d 40 41 da 45 27 6e 21 d1 c1 69 74 ab cb e1 40 df 87 08 ba 1b cd 29 82 3b 85 1d eb 50 20 44 db 52 f8 10 3a b5 94 64 ec 40 1a 27 67 76 92 30 a3 24 66 91 19 86 55 d8 f3 c6 1d 7b 12 3b 84 36 c6 5e 6f 9c 06 3b 5e 73 d8 73 8a d7 44 76 66 7d 1c 46 f9 98 93 15 29 ff cc c9 f3 92 97 97 ea 9e f6 cc 78 66 ba 7b e6 fd 54 b2 66 ca 35 d5 55 d5 ef d7 ef d5 ab aa d7 75 19 06 83 51 1e d4 95 a9 5e 06 83 c1 ec 62 30 ca 05 66 17 83 51 4e 76 05 08 24 49 92 65 59 d7 f5 42 2b 82 9f a7 52 a9 3c cb a7 52 29 f8 89 f9 5f 4a 16 50 15 ad 96 e6 43 0d
                Data Ascii: PNGIHDR*TpHYs~ IDATx]}lEX]@AE'n!it@);P DR:d@'gv0$fU{;6^o;^ssDvf}F)xf{Tf5UuQ^b0fQNv$IeYB+R<R)_JPC
                2024-04-26 15:33:45 UTC703INData Raw: b3 e4 ff 3a de 56 47 d2 d1 fe df e7 d3 f7 6a d5 5d db 7f d5 57 b3 ec 8a 77 0f 56 82 5d f5 f5 eb 1f 63 30 18 05 62 78 78 78 71 76 bd f0 c2 0b 96 e5 6a 01 b5 dc f7 4c 26 f3 d8 63 8f 65 6a 15 8f 95 a7 ef cc ae 9b 60 76 65 6a 15 8f 55 86 5d 5d 5d 5d 7f fc e3 1f 33 35 89 5a ee 7b 26 93 39 7c f8 70 a6 56 71 b8 3c 7d 17 d9 c5 60 30 4a 05 66 17 83 51 2e 30 bb 18 8c 72 81 d9 c5 60 94 9f 5d c9 64 32 18 0c 2e 84 74 95 24 c3 30 32 99 4c 3a 9d 96 65 d9 e7 f3 c9 b2 9c 4e a7 17 76 d0 a7 52 90 23 49 92 ae eb f8 43 45 51 7c 3e 5f c6 23 48 26 93 d0 5a 73 97 2d 3b 58 65 f0 f9 7c c9 64 d2 dc d3 48 24 12 08 04 e0 b8 be a6 69 99 2a 85 2f 47 f7 11 aa aa 96 4a 98 6f b2 4b 92 a4 58 2c 66 18 86 aa aa 81 40 00 2e 03 bc 92 65 39 12 89 64 32 99 60 30 18 89 44 92 c9 64 2c 16 83 16 a4
                Data Ascii: :VGj]WwV]c0bxxxqvjL&cej`vejU]]]]35Z{&9|pVq<}`0JfQ.0r`]d2.t$02L:eNvR#ICEQ|>_#H&Zs-;Xe|dH$i*/GJoKX,f@.e9d2`0Dd,


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                34192.168.2.1749740103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC575OUTGET /img/im-949723.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:39 GMT
                ETag: "4da-61649009d5ac0"
                Accept-Ranges: bytes
                Content-Length: 1242
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC1242INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 3e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 01 07 08 ff c4 00 37 10 00 02 01 03 02 02 07 04 08 07 00 00 00 00 00 00 01 02 03 00 04 11 05 21 12 31 06 13 32 41 51 61 81 14 71 91 a1 07 22 23 42 52 82 92 d1 62 72 83 b1 c1 e1 f0 ff c4 00 18 01 00 03 01 01
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((>n"7!12AQaq"#BRbr


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.1749744103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC348OUTGET /img/im-948848.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:24 GMT
                ETag: "2572-61648fc24f200"
                Accept-Ranges: bytes
                Content-Length: 9586
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC7941INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 bf 01 1f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 3d 10 00 02 01 03 03 02 04 02 08 06 02 01 03 05 00 00 01 02 03 00 04 11 05 12 21 06 31 13 41 51 61 22 71 07 14 23 32 42 81 91 a1 33 52 b1 c1 d1 f0 72 e1 15 34 82 f1 08 16 24 62 73 ff c4 00
                Data Ascii: C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("=!1AQa"q#2B3Rr4$bs
                2024-04-26 15:33:45 UTC1645INData Raw: dc 47 1a 5e 09 7d 57 b8 ad 1c 4c b6 2c 5a 6f 56 26 ab 68 6c 3a 96 54 75 c6 03 b0 01 87 cc 1e f5 03 52 fa 33 b3 d5 90 dc 68 3a 84 6c 00 c8 50 77 01 f9 55 ce db a4 ad 7a 83 43 7f 0e 34 17 21 73 90 33 fb 1a cb 1e d3 53 d2 75 59 ac 56 57 86 64 3f 84 9e 7d 31 5c d9 15 3a 3a b1 3d 95 81 f5 3d 16 e7 a6 9e 68 b5 1b 68 e5 f1 06 d4 90 1f ba 68 75 a4 2d 7b 38 86 57 fb 88 48 3e 95 74 eb b9 5c 74 ed 9c 17 05 a6 bd c0 de 5f bf ce a8 56 0c f6 eb 72 c5 48 60 98 fd 6a 39 68 d7 a7 42 22 3b 27 2a 4e 41 e2 ae 9f 46 f7 c2 1b d9 f4 e9 db 10 cb c6 0f a1 aa 3c 20 98 b3 8f 7c d1 2b 0b 83 6b a9 d9 dc a9 c0 24 02 69 ae 19 2f 94 4a ea db 71 a5 eb 97 10 00 7c 32 77 03 43 59 16 68 f7 70 07 b5 59 7e 91 d4 4d 35 b5 d8 ed 22 8c 9f ca aa da 70 66 57 01 43 63 d6 86 a8 13 b2 35 ec 29 04 e5
                Data Ascii: G^}WL,ZoV&hl:TuR3h:lPwUzC4!s3SuYVWd?}1\::==hhhu-{8WH>t\t_VrH`j9hB";'*NAF< |+k$i/Jq|2wCYhpY~M5"pfWCc5)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.1749742103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:44 UTC371OUTGET /img/CH-AA158_Bernst_NS_20100111195708.gif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:37 GMT
                ETag: "1c6a-61648fceb4f40"
                Accept-Ranges: bytes
                Content-Length: 7274
                Connection: close
                Content-Type: image/gif
                2024-04-26 15:33:45 UTC7274INData Raw: 47 49 46 38 39 61 4c 00 4c 00 f7 00 00 fe fe fe fd fd fd fc fc fc f6 f6 f6 f9 f9 f9 fa fa fa fb fb fb ee ee ee f7 f7 f7 6c 6c 6c f2 f2 f2 73 73 73 56 56 56 f8 f8 f8 f1 f1 f1 71 71 71 58 58 58 5c 5c 5c 59 59 59 f5 f5 f5 ef ef ef f4 f4 f4 f0 f0 f0 e6 e6 e6 eb eb eb f3 f3 f3 ec ec ec 76 76 76 66 66 66 65 65 65 74 74 74 ed ed ed 88 88 88 79 79 79 49 49 49 ea ea ea 80 80 80 8b 8b 8b 9a 9a 9a 92 92 92 6b 6b 6b 63 63 63 54 54 54 89 89 89 81 81 81 68 68 68 51 51 51 55 55 55 dc dc dc 70 70 70 e7 e7 e7 67 67 67 6f 6f 6f 5d 5d 5d 61 61 61 46 46 46 53 53 53 e1 e1 e1 72 72 72 87 87 87 57 57 57 48 48 48 4a 4a 4a 4f 4f 4f 77 77 77 78 78 78 7d 7d 7d 64 64 64 7f 7f 7f e5 e5 e5 de de de 8a 8a 8a 82 82 82 e9 e9 e9 7a 7a 7a 5f 5f 5f 40 40 40 df df df d2 d2 d2 83 83 83 50 50
                Data Ascii: GIF89aLLlllsssVVVqqqXXX\\\YYYvvvfffeeetttyyyIIIkkkcccTTThhhQQQUUUpppgggooo]]]aaaFFFSSSrrrWWWHHHJJJOOOwwwxxx}}}dddzzz___@@@PP


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                37192.168.2.1749747103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC341OUTGET /img/AM.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC252INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:16:52 GMT
                ETag: "4b4e-61648fdd03100"
                Accept-Ranges: bytes
                Content-Length: 19278
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC7940INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 dc 00 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 03 02 01 ff c4 00 3e 10 00 02 02 02 01 03 03 03 03 03 02 04 04 04 07 00 01 02 03 04 05 11 12 00 06 21 13 22 31 07 14 41 23 32 51 15 42 61 08 81 24 33 52 71 16 62 91 a1 17 43 53 b1 25 72 82 83 92 c1 e1 ff c4
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((">!"1A#2QBa$3RqbCS%r
                2024-04-26 15:33:45 UTC8000INData Raw: 4c 80 81 e7 e7 60 0e 97 71 2d 1d 1c 86 55 b1 b2 4b 26 2f 19 72 bd 46 9e 1d 98 67 96 08 e6 9d ca b8 0f 20 d3 a0 09 e3 89 8d 47 26 1a d8 ae c5 4f 99 ed db 36 73 d8 cc 83 54 c9 54 84 c5 2a bd 77 78 24 8a 0a d1 b9 89 d7 87 13 c9 d9 47 c8 2a 74 7f cf 41 ab fd 25 71 95 fa 6f 8d ad 95 ac a9 67 15 61 f1 99 18 2d 42 a4 c4 50 7b 4b 07 21 63 1e 99 2a f2 30 66 e2 34 bf 8e b7 09 b1 f0 86 8a ed 78 fe df d4 89 95 c0 dc 6c 0b 2f b7 63 e4 90 49 01 49 00 72 27 e7 5d 72 b7 69 7d 50 c9 56 fa 9f 62 d7 74 d2 4a 34 b2 11 c5 4f 27 24 4b 26 a0 90 1f d1 99 c4 80 90 50 b7 0d b6 cf 12 7e 74 3a ea 3e de b3 1b 19 b1 96 62 84 bc 0c 65 8c 7f f5 00 60 43 2f 22 59 f8 9d 03 21 d7 26 1b fc f4 08 59 6e f3 8b b6 67 fb 7c b6 13 23 34 3c 98 2d aa 01 6c 57 d0 e2 3e 03 2b f1 d7 10 54 a9 00 7b 77
                Data Ascii: L`q-UK&/rFg G&O6sTT*wx$G*tA%qoga-BP{K!c*0f4xl/cIIr']ri}PVbtJ4O'$K&P~t:>be`C/"Y!&Yng|#4<-lW>+T{w
                2024-04-26 15:33:45 UTC3338INData Raw: 75 e2 92 5c 8e 92 64 8f 27 09 2d 62 bc 3a e4 39 49 fc 82 49 f9 d0 1e 49 e8 2a bb 82 3b 78 76 c9 44 c9 25 35 43 69 78 32 cb 5e 20 f1 a5 34 56 22 33 2c 2c 43 0d eb 40 6f e4 f9 51 d4 3e fa ee 3c bb 50 ca e6 45 90 d1 ff 00 56 b5 8d fe a3 08 12 1a b0 f1 1e 52 45 55 fd 49 41 64 e7 c4 32 a2 85 1a e7 e6 e2 45 4b 99 6b 90 62 26 a3 24 96 2d c9 18 87 1d 65 e8 ca 03 e4 20 40 3e de 4e 49 b2 13 61 4f 80 3c 9d eb af 8c 55 b9 b1 f7 55 ae a6 55 86 4d 9a c5 81 14 55 eb c9 24 ad 71 d2 22 cf 23 7a 52 87 25 79 90 14 0f 4d 0e b4 3a 0b 0f a0 dd fb 6b b7 33 43 b5 b3 10 84 ed 9b f6 0c 74 49 94 39 a5 2b 9f 11 93 bd fa 6c db 03 7e 41 23 fe ae ba 66 a8 4a f2 0a ae f0 9d 00 52 30 4e d4 79 0b e0 93 a1 a5 f9 fc 90 7a e5 ac d6 27 01 9e af 1c 18 7b d6 b1 b6 6d c6 ad 1d 5c aa 9a e9 3b b7
                Data Ascii: u\d'-b:9III*;xvD%5Cix2^ 4V"3,,C@oQ><PEVREUIAd2EKkb&$-e @>NIaO<UUUMU$q"#zR%yM:k3CtI9+l~A#fJR0Nyz'{m\;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                38192.168.2.1749746103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC577OUTGET /img/im-44291453.avif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:51 GMT
                ETag: "4ba-61649015475c0"
                Accept-Ranges: bytes
                Content-Length: 1210
                Connection: close
                Content-Type: image/avif
                2024-04-26 15:33:45 UTC1210INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 41 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 03 a0 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3c 00 00 00 3c 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 20 00 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 01 80 00 00 00 17
                Data Ascii: ftypavifavifmif1miafMA1Ameta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe<<pixiav1C colrnclx


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                39192.168.2.1749750103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC575OUTGET /img/im-647221.avif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:18:01 GMT
                ETag: "1391-6164901ed0c40"
                Accept-Ranges: bytes
                Content-Length: 5009
                Connection: close
                Content-Type: image/avif
                2024-04-26 15:33:45 UTC5009INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 10 f7 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 11 1f 00 00 02 72 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 10 6f 69 70 72 70 00 00 10 4f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3c 00 00 00 3c 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 10 04 63 6f 6c 72 70 72 6f 66 00 00 0f f8 61 70 70 6c 02 10 00
                Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDr(iinfinfeav01ColoroiprpOipcoispe<<pixiav1Ccolrprofappl


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                40192.168.2.1749751103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC340OUTGET /img/AM.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:03 GMT
                ETag: "c5a8-61648fe7809c0"
                Accept-Ranges: bytes
                Content-Length: 50600
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:45 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 09 99 69 43 43 50 69 63 63 00 00 58 85 ed 99 57 50 94 c9 1a 86 bf ff 9f 3c cc 10 66 86 9c 86 9c 24 4a 18 40 72 4e 92 a3 a8 c0 cc 90 41 18 72 30 21 8b 2b b0 82 88 48 52 04 11 05 5c 70 75 09 b2 8a 8a 28 06 44 41 01 f3 82 2c 02 ca ba b8 8a a8 a8 6c a1 17 7b aa ce a9 73 b5 75 6e ce 7c 17 dd 4f bd dd 55 5f 77 55 5f bc f5 36 80 34 39 9e 9d 90 82 ea 01 24 24 a6 f2 7c 9c 6c 99 41 c1 21 4c c2 3d 20 02 15 28 40 03 7c 38 3b 25 c9 c3 d7 d1 0f 00 60 75 2f fc 5b bd 1b 03 64 75 be ab fd 9f d7 ff 6b 51 38 09 89 1c 00 84 01 00 b1 1c 6e 0a 1b 00 d9 01 00 d1 9c 04 ce aa 3e bb ca 19 a9 49 a9 00 a8 17 00 30 78 41 c1 21 00 28 67 95 23 be 71 e6 2a 47 7d e3 e2 af 7b fc 7c ec
                Data Ascii: PNGIHDRZiCCPiccXWP<f$J@rNAr0!+HR\pu(DA,l{sun|OU_wU_649$$|lA!L= (@|8;%`u/[dukQ8n>I0xA!(g#q*G}{|
                2024-04-26 15:33:45 UTC8000INData Raw: 86 07 4e fa fd ac 65 cd 8c 3e eb 59 cf da 9d e4 dd 2c 9b 29 1f 89 0d 5e ad f5 83 fe 27 67 d7 f0 6e 16 87 f3 c4 fa 00 19 5d 37 44 c0 63 a1 a0 0a 7d 91 6b 58 41 44 76 11 1b 63 0c bc 6c 2c 4b 76 1d e0 1b 6b 33 cc 24 d9 e7 77 cc 44 5f 5a 26 e6 3b 5d 52 5a f8 ca c0 e9 28 67 43 07 65 e5 01 0f 8f 29 2f d1 98 e2 b9 63 38 9e 46 06 50 16 91 47 69 4d 91 17 6f a6 11 12 24 e8 a3 df 4c 06 e5 7e 19 9d ef 52 fc 06 a5 d1 50 54 a6 86 78 e1 c5 65 96 78 cf 8c 44 21 3c 9e 55 90 8a 2e cc 6c 97 ff 78 b5 63 6b b4 f0 6b 41 6d 1d 7c 25 28 e5 b1 38 a8 8c 5e c7 40 fb 99 48 80 ea 12 18 d1 e5 79 6e e7 ed ad 32 b8 d4 0c fd 93 ea aa e8 2f 68 7d 2c 53 3b db 84 b5 50 94 32 87 d3 43 4a c1 37 c3 a7 df b4 65 0e 0d 4c 1a df 31 0f 7c e0 03 37 6f b0 d7 1e 9f 4d 7e 88 02 ae 83 e2 e8 62 33 94 66
                Data Ascii: Ne>Y,)^'gn]7Dc}kXADvcl,Kvk3$wD_Z&;]RZ(gCe)/c8FPGiMo$L~RPTxexD!<U.lxckkAm|%(8^@Hyn2/h},S;P2CJ7eL1|7oM~b3f
                2024-04-26 15:33:45 UTC8000INData Raw: 2f 09 9d a7 15 73 39 0f 18 4c 03 03 20 3a 9c 02 08 b6 d5 07 82 f2 8a fe 67 1c 7e e7 6d b5 85 d1 b8 0f 30 51 07 46 17 ca 79 19 f8 c4 02 d0 46 88 4a 66 d3 b3 fa 2e 26 6c 6f 97 a6 c7 89 e7 14 5e d4 90 07 63 21 db 39 af f2 58 bc 36 bf cf a9 55 0a 8a 47 e1 5c 53 69 c6 0d 8f 59 32 05 c2 33 10 f1 31 84 06 80 00 65 3e 10 93 1c f5 03 70 98 f2 5b 8d 8d 17 e2 a1 f2 54 da 7b 97 bb dc 65 93 29 1d e0 31 18 11 45 d5 d7 3c 2e 4a ad bf 01 38 6f 02 bc 1c 47 d6 e5 06 c8 4b 18 41 c9 e9 8e 38 ad ad 0f 80 26 d0 50 37 b1 a8 74 3f af d6 7a 3a de 8f 4e 35 0b 08 3d 07 42 8d 5f 32 a0 e4 93 31 71 2e ae a9 1e 1c 84 7a 96 13 a0 13 ea cc 2b d2 71 fd c9 5b 7a 57 97 bd f9 a6 e7 32 b8 78 3c ba c1 e0 da 7f 42 43 4b 8c b4 4f 9f 8e 43 19 29 32 74 a3 c8 bc 0a 2f d7 16 0d dc 33 c5 a5 dc 0c d1
                Data Ascii: /s9L :g~m0QFyFJf.&lo^c!9X6UG\SiY231e>p[T{e)1E<.J8oGKA8&P7t?z:N5=B_21q.z+q[zW2x<BCKOC)2t/3
                2024-04-26 15:33:45 UTC8000INData Raw: 9a 6d 54 ec 37 9d 49 bb 4e cf 7a 1e 2b 57 c4 c3 25 28 82 15 ab ad cf 1d 80 f0 92 29 90 12 4a 36 6f b1 5d 7d fd 06 bd 65 fb 34 04 1a 9a 0d 32 37 79 a5 9c f3 01 89 06 5c 19 07 41 96 6d 3c 09 f1 8e d5 7d 7d 67 c0 4d 2b 53 ba 67 41 ff 1a e0 fb 8e 12 ce cd 69 cc 88 91 68 41 49 a4 97 05 d3 32 5e bc 32 de df b1 bc bb 41 e4 68 4d de dc 75 79 0e d3 a8 a2 ba dd 6f 3e 4f 60 ca 26 70 82 c0 eb 80 3c 99 02 0e 19 cf f6 eb 8c 76 b6 57 a6 98 14 d3 10 0a b8 07 39 d4 56 46 dc a6 47 8a 34 3b 63 02 3a 62 3b 86 87 3a cb 4a f2 7e 90 1e e8 02 18 05 78 b6 0f e6 a5 ca ea fd c8 9c 1c e7 b8 9a 22 e4 98 fb 74 1e 33 46 85 7c 19 0c 60 68 6b 7a fd 93 c7 6f 3e 2a e6 24 ad df 16 f2 e8 b4 a1 1d ba 6a 3c 6e 4e ca 88 5e 1a ae 31 ad b1 f1 d4 93 e8 e4 15 f5 70 79 09 b1 02 23 9a 71 d7 4c cb 13
                Data Ascii: mT7INz+W%()J6o]}e427y\Am<}}gM+SgAihAI2^2AhMuyo>O`&p<vW9VFG4;c:b;:J~x"t3F|`hkzo>*$j<nN^1py#qL
                2024-04-26 15:33:45 UTC8000INData Raw: 27 bb ae 09 99 1b a3 dc 24 0c 4e a9 e1 09 13 bd 99 4b fa e7 71 8a 8e 41 99 56 45 ea b9 66 a5 a9 7d 5f b7 77 5b 51 ad cf ae 35 11 57 a0 df f6 78 c6 73 f2 0c 3c 8b 8e 93 40 40 af 18 97 73 d7 87 4b 52 c4 3c 6b ef 28 16 6f 8c 46 49 56 c8 72 f2 3a 68 14 85 60 6c 66 7b 98 ad c2 13 f8 8d 41 98 d9 31 a7 7d 01 17 c6 c8 68 19 83 31 3a e0 83 3a ce 75 5e 0a 5a 49 96 19 ae f1 36 e3 6f 4d ce e5 d9 4c 3b a3 e0 3d 68 52 91 28 69 95 b9 3a a3 ba c5 d0 a8 21 b9 f2 62 ea 9c 47 e1 4d da 47 b3 fb 79 77 cd 27 8f d5 1c ed cc 6d 10 5f 76 13 f0 94 15 15 bb 93 b1 73 1a d6 11 f7 f1 c4 7b d4 72 82 b0 75 82 65 5b 01 5c 61 06 3a eb 7e 8d 9f de d8 86 76 93 33 38 85 00 52 4c d3 81 28 13 cf 04 21 75 64 8f 99 62 30 73 61 26 4f 57 36 0a d5 91 29 64 24 56 17 a0 6a cd 58 67 88 33 d5 3d 3d ab
                Data Ascii: '$NKqAVEf}_w[Q5Wxs<@@sKR<k(oFIVr:h`lf{A1}h1::u^ZI6oML;=hR(i:!bGMGyw'm_vs{rue[\a:~v38RL(!udb0sa&OW6)d$VjXg3==
                2024-04-26 15:33:45 UTC8000INData Raw: a8 c5 13 55 d5 8e a8 38 37 95 39 bf d7 0e c6 c1 41 82 b3 fb 7b 5c 91 01 ae 41 f9 40 1f f7 50 04 8d 70 21 2c aa 21 76 07 68 02 5c 2c c4 3b e9 23 a6 92 12 69 11 20 62 3c 1e 81 b7 e0 31 5d 0f dc 14 63 b9 0f 4f 89 ba d7 b0 81 8c 00 af 41 f0 e4 d0 a2 f2 41 ca b6 15 a4 34 48 18 5e 46 59 d6 9e 0f e7 33 2a 3f 76 47 ae d8 53 68 22 96 90 12 62 70 77 3b c0 c6 d0 f5 54 93 e8 87 e7 01 7d c1 56 46 e6 f7 7f ff f7 5f 8e c3 96 90 69 e0 6c 1b e2 ba 7e d7 f3 37 98 1b 5b bb 05 ce 0c 14 e3 43 e1 36 ae 7e ae ca f6 50 0a 77 b5 45 02 cf 80 00 a8 9d 96 8d e2 f0 84 14 46 8c 82 c5 6a 1b bc 93 5a d7 08 94 e5 2f ab 50 84 9c b0 74 50 21 32 81 42 f0 68 04 c9 a4 f3 8e e7 7e 1f 67 23 38 ae 5d b5 8b 6a 18 56 9f 10 7a 4f 2e cf 35 79 8e f5 74 6d 01 c7 f2 13 36 4a e4 77 82 ed 25 ad 00 8a 51
                Data Ascii: U879A{\A@Pp!,!vh\,;#i b<1]cOAA4H^FY3*?vGSh"bpw;T}VF_il~7[C6~PwEFjZ/PtP!2Bh~g#8]jVzO.5ytm6Jw%Q
                2024-04-26 15:33:45 UTC2659INData Raw: 0a 3e 80 48 31 77 94 84 f2 89 c1 6c b0 7a 26 56 0d 7e 02 d6 00 c1 f2 e1 f9 1a e1 96 a3 62 21 09 48 67 a6 bd e9 60 9e 06 a2 23 af 28 8e a4 f7 bd c5 99 3c 35 4b 9e 97 d9 0a 77 4a e9 3a fa c7 12 53 06 f1 66 82 20 97 c8 0b d6 57 f7 c9 9a 7b 8e d6 7d 11 1e 16 5f f3 8c aa 34 aa 17 74 4f c4 41 0b 59 19 2f de 8b d2 14 e3 20 0f 24 9f 79 ea e2 43 fd ec 1a 0c 8c f9 90 07 ac b4 4a ac 95 e1 53 8c cc 10 e6 c5 36 9f 47 89 7d ce 77 41 e6 92 da fa 4b 01 cc bd be c4 92 7a 3e bf 43 2c 90 44 2b df 7f 76 40 75 fd 84 32 ca af 9e 0a 47 76 3a 2e cc 3d b0 b5 52 36 94 95 01 80 96 78 56 35 ae b1 96 bc f6 1a ec ab e5 5b 0f a1 70 4f 11 22 2c a3 bd 46 3c 34 b6 89 a7 c2 50 e5 21 34 50 c5 40 60 a5 52 bc 4e e2 3c 0b 88 09 a1 49 10 f7 9d 50 cc 04 b4 b0 f1 17 19 bc b3 ff 60 9c 98 32 4f c4
                Data Ascii: >H1wlz&V~b!Hg`#(<5KwJ:Sf W{}_4tOAY/ $yCJS6G}wAKz>C,D+v@u2Gv:.=R6xV5[pO",F<4P!4P@`RN<IP`2O


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                41192.168.2.1749753103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC606OUTGET /img/wsj-logo-big-black.e653dfca.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/css/footer.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC255INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:27:50 GMT
                ETag: "442b-6164925087980"
                Accept-Ranges: bytes
                Content-Length: 17451
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:45 UTC7937INData Raw: 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 33 22 20 68 65 69 67 68 74 3d 22 34 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 33 20 34 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 2e 37 31 39 37 35 20 31 39 2e 34 36 38 34 43 36 2e 37 31 39 37 35 20 32 30 2e 34 32 34 38 20 36 2e 39 39 32 30 31 20 32 30 2e 36 30 39 32 20 37 2e 35 39 37 37 34 20 32 30 2e 37 36 34 32 4c 38 2e 35 33 36 30 34 20 32 30 2e 39 38 30 33 56 32 31 2e 34 31 32 34 48 32 2e 33 30 30 35 32 56 32 30 2e 39 38 30 33 4c 33 2e
                Data Ascii: <svg width="243" height="46" viewBox="0 0 243 46" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.71975 19.4684C6.71975 20.4248 6.99201 20.6092 7.59774 20.7642L8.53604 20.9803V21.4124H2.30052V20.9803L3.
                2024-04-26 15:33:46 UTC8000INData Raw: 36 30 38 20 32 2e 30 33 36 32 56 31 36 2e 37 35 33 33 43 31 38 37 2e 36 30 38 20 31 39 2e 37 34 35 39 20 31 38 38 2e 34 35 35 20 32 30 2e 35 31 37 35 20 31 38 39 2e 39 39 39 20 32 30 2e 35 31 37 35 43 31 39 31 2e 38 31 36 20 32 30 2e 35 31 37 35 20 31 39 32 2e 35 37 33 20 31 39 2e 34 36 38 34 20 31 39 32 2e 35 37 33 20 31 36 2e 34 34 34 36 56 34 2e 31 36 35 30 35 43 31 39 32 2e 35 37 33 20 31 2e 35 37 33 33 36 20 31 39 32 2e 35 34 32 20 30 2e 39 35 36 34 30 33 20 31 39 31 2e 34 35 33 20 30 2e 37 30 39 36 31 38 4c 31 39 30 2e 38 37 38 20 30 2e 35 38 36 32 32 36 56 30 2e 31 35 34 31 32 37 48 32 30 30 2e 38 30 36 43 32 30 33 2e 33 37 39 20 30 2e 31 35 34 31 32 37 20 32 30 35 2e 37 37 20 31 2e 38 32 30 31 35 20 32 30 35 2e 37 37 20 35 2e 33 30 36 33 32 43 32
                Data Ascii: 608 2.0362V16.7533C187.608 19.7459 188.455 20.5175 189.999 20.5175C191.816 20.5175 192.573 19.4684 192.573 16.4446V4.16505C192.573 1.57336 192.542 0.956403 191.453 0.709618L190.878 0.586226V0.154127H200.806C203.379 0.154127 205.77 1.82015 205.77 5.30632C2
                2024-04-26 15:33:46 UTC1514INData Raw: 33 36 2e 38 37 30 33 20 31 31 39 2e 37 38 34 20 33 35 2e 33 38 35 33 20 31 31 38 2e 30 31 34 20 33 35 2e 33 38 35 33 43 31 31 37 2e 30 35 34 20 33 35 2e 33 38 35 33 20 31 31 36 2e 33 36 34 20 33 35 2e 38 30 35 33 20 31 31 35 2e 38 33 39 20 33 36 2e 32 34 30 33 4c 31 31 35 2e 36 31 34 20 33 35 2e 35 33 35 33 48 31 31 34 2e 35 30 34 56 34 35 2e 39 30 30 33 48 31 31 35 2e 39 34 34 56 34 32 2e 38 32 35 33 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 35 2e 32 30 39 20 34 32 2e 32 35 35 33 43 31 32 34 2e 32 37 39 20 34 32 2e 32 35 35 33 20 31 32 33 2e 37 33 39 20 34 31 2e 37 37 35 33 20 31 32 33 2e 37 33 39 20 34 30 2e 39 35 30 33 43 31 32 33 2e 37 33 39 20 34 30 2e 36 30 35 33 20 31 32 33 2e 38 34 34 20 34 30 2e 32
                Data Ascii: 36.8703 119.784 35.3853 118.014 35.3853C117.054 35.3853 116.364 35.8053 115.839 36.2403L115.614 35.5353H114.504V45.9003H115.944V42.8253Z" fill="black"/><path d="M125.209 42.2553C124.279 42.2553 123.739 41.7753 123.739 40.9503C123.739 40.6053 123.844 40.2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                42192.168.2.1749754103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC599OUTGET /img/google-play.4699f3c2.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/css/footer.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:28:06 GMT
                ETag: "194b-6164925fc9d80"
                Accept-Ranges: bytes
                Content-Length: 6475
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:45 UTC6475INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 35 2e 38 20 32 37 2e 33 22 3e 3c 67 20 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 69 73 70 6c 61 79 3d 22 69 6e 6c 69 6e 65 22 20 64 3d 22 4d 31 32 30 2c 33 33 2e 32 48 2d 35 63 2d 32 2e 38 2c 30 2d 35 2d 32 2e 32 2d 35 2d 35 76 2d 33 30 63 30 2d 32 2e 38 2c 32 2e 32 2d 35 2c 35 2d 35 68 31 32 35 63 32 2e 38 2c 30 2c 35 2c 32 2e 32 2c 35 2c 35 76 33 30 43 31 32 35 2c 33 31 2c 31 32 32 2e 38 2c 33 33 2e 32 2c 31 32 30 2c 33 33 2e 32 7a 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 46 46 46 46
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115.8 27.3"><g display="none"><path display="inline" d="M120,33.2H-5c-2.8,0-5-2.2-5-5v-30c0-2.8,2.2-5,5-5h125c2.8,0,5,2.2,5,5v30C125,31,122.8,33.2,120,33.2z"/></g><g><path fill="#FFFFFF" stroke="#FFFFFF


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                43192.168.2.1749757103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC348OUTGET /img/im-949113.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:29 GMT
                ETag: "c91-616490004c440"
                Accept-Ranges: bytes
                Content-Length: 3217
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC3217INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 3e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 02 01 00 ff c4 00 3f 10 00 02 01 02 04 04 04 04 03 05 04 0b 00 00 00 00 01 02 03 04 11 00 05 12 21 06 31 41 51 07 13 22 61 14 71 81 91 32 a1 b1 23 24 42 52 62 08 33 72 f0 15 34 35 43 53 a2 c1 d1 d2 e1 f1 ff
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((>n"?!1AQ"aq2#$BRb3r45CS


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                44192.168.2.1749756103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC348OUTGET /img/im-949723.jpeg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:39 GMT
                ETag: "4da-61649009d5ac0"
                Accept-Ranges: bytes
                Content-Length: 1242
                Connection: close
                Content-Type: image/jpeg
                2024-04-26 15:33:45 UTC1242INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 3e 00 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 00 02 03 05 06 01 07 08 ff c4 00 37 10 00 02 01 03 02 02 07 04 08 07 00 00 00 00 00 00 01 02 03 00 04 11 05 21 12 31 06 13 32 41 51 61 81 14 71 91 a1 07 22 23 42 52 82 92 d1 62 72 83 b1 c1 e1 f0 ff c4 00 18 01 00 03 01 01
                Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((>n"7!12AQaq"#BRbr


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                45192.168.2.1749759103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC347OUTGET /img/im-948629.png HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:17 GMT
                ETag: "5584-61648ff4da940"
                Accept-Ranges: bytes
                Content-Length: 21892
                Connection: close
                Content-Type: image/png
                2024-04-26 15:33:45 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 3e 08 06 00 00 00 ca d5 2e 0c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c 3c bb e7 93 55 67 96 ee c9 df 30 13 31 73 63 6e cc 4c 57 77 55 a9 54 42 90 fe 64 9e 3c de 7b ef bd 3f e9 bd f7 3e 21 33 21 2d de 64 92 90 78 ef 84 93 40 42 20 64 10 20 40 20 09 49 54 49 2a a9 bc eb ee ea db 37 ee fd 4d 9c a3 99 f9 f0 c6 36 ef d9 fb ec d8 cf bb d6 7a 9e b5 d6 5e d7 ec 73 f1 e3 70 d3 e0 72 52 e3 b4 93 b2 da a8 f3 78 e9 49 44 69 f0 b8 09 eb 8d 24 5d 1e a4 62 19 eb 8b 04 bc f2 7a 29 3f f9 45 01 3f 7f bd 84 9f ae 2f e6 97 05 02 7e fe cb 22 36 16 94 23 10 88 a9 14 c9 d9 50 58 c6 fa 82 32 7e be 41 c0 6b 45 02 4a cb c4 fc fc 75 01 ff bc be 84 57 0b ca f9 a7
                Data Ascii: PNGIHDRn>.pHYs.#.#x?v IDATx<Ug01scnLWwUTBd<{?>!3!-dx@B d @ ITI*7M6z^sprRxIDi$]bz)?E?/~"6#PX2~AkEJuW
                2024-04-26 15:33:46 UTC8000INData Raw: e7 e3 9d 29 17 5e 2a cb b0 88 2b c9 68 e5 f8 d5 22 2c 0a 21 1e 8d 1c ab 5c 88 43 29 c9 ef 9b e5 42 e4 82 22 04 a5 45 a4 42 0e 9a d2 3f 26 2e 4c b9 32 90 5c 83 54 24 43 22 92 b2 6e 69 a0 85 a1 fa 14 97 0f ee e6 a3 b7 de e0 fa e9 13 8c b4 d4 d3 91 8a e6 4b 1d 8d c9 30 43 0d 55 f4 a6 fd f4 57 47 c8 ba 4d 6c ea 6a 60 e7 44 37 8b 3d f5 2c 0f b5 b2 32 d2 c6 da 54 2f 83 75 61 a2 2e 35 6e 43 25 36 6d 25 4d 69 6f 3e f3 ef 32 c9 d1 29 85 28 a5 65 a8 64 25 88 85 05 e8 54 42 f4 9a 4a 54 1a 09 15 c2 12 44 e2 52 44 a2 32 36 6e 7c 0d 41 45 21 42 51 09 5e ab 0a af 45 8b 51 af ca 13 20 ad 5a c6 d3 a7 9f f1 e8 c9 73 3a ea 52 34 c6 bc c4 9c 46 a2 4e 35 9b 9b 23 34 45 1d ec de b9 83 97 bf fa 81 c3 87 0e 23 11 16 51 5e 51 84 de a8 24 1b f6 60 51 8a f0 d8 b4 24 fc 36 da 33 21
                Data Ascii: )^*+h",!\C)B"EB?&.L2\T$C"niK0CUWGMlj`D7=,2T/ua.5nC%6m%Mio>2)(ed%TBJTDRD26n|AE!BQ^EQ Zs:R4FN5#4E#Q^Q$`Q$63!
                2024-04-26 15:33:46 UTC5951INData Raw: 23 a0 d3 a2 af ab a7 a3 b6 06 63 63 7d fc e1 6f ef ed f2 ab 67 4f d9 5e db 20 14 1a 62 73 eb 80 ed 6b 0f 18 19 9c c0 a1 52 e1 37 76 d1 28 91 c6 97 c5 2d 8d 2a aa cb 6a c8 ca c8 23 e1 4c 12 27 4f 9e e7 cd b7 ce f1 da ab 67 28 ca af 40 d3 ac c3 d4 6e 65 71 62 99 d9 d1 79 2e 2d 6f 31 3b bd 80 52 da 4a a5 b0 96 d7 5e 3b 8e 20 af 84 f4 b4 1c de 3c 7a 9e 36 85 81 8b a9 39 58 4c 46 06 3d 5e 44 69 49 54 27 bc 45 47 c6 09 ba 85 a9 b4 17 a5 62 ac c9 25 d8 2a 62 c2 aa 62 ce a9 26 da 51 c7 88 41 c1 56 d0 c2 bb d3 4e f6 c3 6a 74 85 67 10 9e 7d 83 a4 d7 7e 46 79 da 69 ca 32 12 28 cf 4a a6 f0 e2 59 6c 2d 0d 0c 59 f5 8c d8 4c cc f9 1d 2c 06 5d 2c 04 ec 2c 07 3d 5c 19 19 64 6d 20 12 1f 81 31 53 67 fc 08 4b 5a 52 80 ba ae 06 83 ac 0e 79 69 11 ad 45 b9 a8 b2 93 d1 08 33 70
                Data Ascii: #cc}ogO^ bskR7v(-*j#L'Og(@neqby.-o1;RJ^; <z69XLF=^DiIT'EGb%*bb&QAVNjtg}~Fyi2(JYl-YL,],,=\dm 1SgKZRyiE3p


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                46192.168.2.1749758103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC596OUTGET /img/appstore.a6e93ba3.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/css/footer.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:45 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:45 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:28:18 GMT
                ETag: "1558-6164926b3b880"
                Accept-Ranges: bytes
                Content-Length: 5464
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:45 UTC5464INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 39 2e 35 20 32 35 2e 31 22 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 31 34 2e 38 2c 31 31 2e 39 63 30 2d 31 2e 37 2c 30 2e 39 2d 33 2e 33 2c 32 2e 34 2d 34 2e 32 63 2d 30 2e 39 2d 31 2e 33 2d 32 2e 34 2d 32 2e 31 2d 34 2d 32 2e 32 63 2d 31 2e 37 2d 30 2e 32 2d 33 2e 33 2c 31 2d 34 2e 32 2c 31 20 63 2d 30 2e 39 2c 30 2d 32 2e 32 2d 31 2d 33 2e 36 2d 31 43 33 2e 35 2c 35 2e 37 2c 31 2e 38 2c 36 2e 37 2c 30 2e 39 2c 38 2e 33 63 2d 31 2e 39 2c 33 2e 33 2d 30 2e 35 2c 38 2e 33 2c 31 2e 34 2c 31 31 63 30 2e 39 2c 31 2e 33
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 99.5 25.1"><g><g><g><g><g><path fill="#FFFFFF" d="M14.8,11.9c0-1.7,0.9-3.3,2.4-4.2c-0.9-1.3-2.4-2.1-4-2.2c-1.7-0.2-3.3,1-4.2,1 c-0.9,0-2.2-1-3.6-1C3.5,5.7,1.8,6.7,0.9,8.3c-1.9,3.3-0.5,8.3,1.4,11c0.9,1.3


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                47192.168.2.1749760103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:45 UTC350OUTGET /img/im-44291453.avif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC250INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:17:51 GMT
                ETag: "4ba-61649015475c0"
                Accept-Ranges: bytes
                Content-Length: 1210
                Connection: close
                Content-Type: image/avif
                2024-04-26 15:33:46 UTC1210INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 41 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 03 a0 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3c 00 00 00 3c 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 20 00 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 01 80 00 00 00 17
                Data Ascii: ftypavifavifmif1miafMA1Ameta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe<<pixiav1C colrnclx


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                48192.168.2.1749761103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC348OUTGET /img/im-647221.avif HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC251INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:18:01 GMT
                ETag: "1391-6164901ed0c40"
                Accept-Ranges: bytes
                Content-Length: 5009
                Connection: close
                Content-Type: image/avif
                2024-04-26 15:33:46 UTC5009INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 10 f7 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 11 1f 00 00 02 72 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 10 6f 69 70 72 70 00 00 10 4f 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 3c 00 00 00 3c 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 10 04 63 6f 6c 72 70 72 6f 66 00 00 0f f8 61 70 70 6c 02 10 00
                Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDr(iinfinfeav01ColoroiprpOipcoispe<<pixiav1Ccolrprofappl


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                49192.168.2.1749762103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC358OUTGET /img/google-play.4699f3c2.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:28:06 GMT
                ETag: "194b-6164925fc9d80"
                Accept-Ranges: bytes
                Content-Length: 6475
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:46 UTC6475INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 35 2e 38 20 32 37 2e 33 22 3e 3c 67 20 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 69 73 70 6c 61 79 3d 22 69 6e 6c 69 6e 65 22 20 64 3d 22 4d 31 32 30 2c 33 33 2e 32 48 2d 35 63 2d 32 2e 38 2c 30 2d 35 2d 32 2e 32 2d 35 2d 35 76 2d 33 30 63 30 2d 32 2e 38 2c 32 2e 32 2d 35 2c 35 2d 35 68 31 32 35 63 32 2e 38 2c 30 2c 35 2c 32 2e 32 2c 35 2c 35 76 33 30 43 31 32 35 2c 33 31 2c 31 32 32 2e 38 2c 33 33 2e 32 2c 31 32 30 2c 33 33 2e 32 7a 22 2f 3e 3c 2f 67 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 46 46 46 46
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115.8 27.3"><g display="none"><path display="inline" d="M120,33.2H-5c-2.8,0-5-2.2-5-5v-30c0-2.8,2.2-5,5-5h125c2.8,0,5,2.2,5,5v30C125,31,122.8,33.2,120,33.2z"/></g><g><path fill="#FFFFFF" stroke="#FFFFFF


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                50192.168.2.1749763103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC355OUTGET /img/appstore.a6e93ba3.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC254INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:28:18 GMT
                ETag: "1558-6164926b3b880"
                Accept-Ranges: bytes
                Content-Length: 5464
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:46 UTC5464INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 39 2e 35 20 32 35 2e 31 22 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 31 34 2e 38 2c 31 31 2e 39 63 30 2d 31 2e 37 2c 30 2e 39 2d 33 2e 33 2c 32 2e 34 2d 34 2e 32 63 2d 30 2e 39 2d 31 2e 33 2d 32 2e 34 2d 32 2e 31 2d 34 2d 32 2e 32 63 2d 31 2e 37 2d 30 2e 32 2d 33 2e 33 2c 31 2d 34 2e 32 2c 31 20 63 2d 30 2e 39 2c 30 2d 32 2e 32 2d 31 2d 33 2e 36 2d 31 43 33 2e 35 2c 35 2e 37 2c 31 2e 38 2c 36 2e 37 2c 30 2e 39 2c 38 2e 33 63 2d 31 2e 39 2c 33 2e 33 2d 30 2e 35 2c 38 2e 33 2c 31 2e 34 2c 31 31 63 30 2e 39 2c 31 2e 33
                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 99.5 25.1"><g><g><g><g><g><path fill="#FFFFFF" d="M14.8,11.9c0-1.7,0.9-3.3,2.4-4.2c-0.9-1.3-2.4-2.1-4-2.2c-1.7-0.2-3.3,1-4.2,1 c-0.9,0-2.2-1-3.6-1C3.5,5.7,1.8,6.7,0.9,8.3c-1.9,3.3-0.5,8.3,1.4,11c0.9,1.3


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                51192.168.2.1749765103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC568OUTGET /favicon.ico HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC266INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:10:20 GMT
                ETag: "3326-61648e672bf00"
                Accept-Ranges: bytes
                Content-Length: 13094
                Connection: close
                Content-Type: image/vnd.microsoft.icon
                2024-04-26 15:33:46 UTC7926INData Raw: 00 00 01 00 04 00 40 40 00 00 01 00 08 00 28 16 00 00 46 00 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 6e 16 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 25 00 00 10 10 00 00 01 00 08 00 68 05 00 00 be 2d 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 08 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 cb cb cb 00 8f 8f 8f 00 53 53 53 00 17 17 17 00 e2 e2 e2 00 a6 a6 a6 00 2e 2e 2e 00 f9 f9 f9 00 bd bd bd 00 81 81 81 00 45 45 45 00 09 09 09 00 d4 d4 d4 00 98 98 98 00 5c 5c 5c 00 20 20 20 00 eb eb eb 00 af af af 00 73 73 73 00 37 37 37 00 c6 c6 c6 00 8a 8a 8a 00 4e 4e 4e 00 12 12 12 00 dd dd dd 00 a1 a1 a1 00 65 65 65 00 29 29 29 00 f4 f4 f4 00 b8 b8 b8 00 40 40 40 00 04 04 04 00 93 93 93 00 1b 1b 1b 00 e6 e6 e6 00 6e
                Data Ascii: @@(F00n %h-(@SSS...EEE\\\ sss777NNNeee)))@@@n
                2024-04-26 15:33:46 UTC5168INData Raw: 3c 86 67 bd 86 21 86 86 45 86 8f 00 3d 65 00 78 86 45 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 86 45 86 b5 00 00 09 86 59 96 95 00 00 2e 86 08 ad 86 86 b7 21 86 29 00 3d 1b 00 63 86 21 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 b7 86 86 ad 00 00 a1 86 22 a6 79 00 00 9d 86 1f 5e 2c 86 6c 86 99 7f 00 1b 00 05 86 45 b7 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 b7 86 5c 40 00 23 24 86 10 75 83 00 90 87 86 86 0a bf 86 b7 07 12 00 7f 00 3b 21 b7 b7 86 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 45 86 22 90 00 2f 57 86 86 6f 00 00 03 b3 86 86 a9 6e 86 86 74 00 1b 00 3f 6c 21 86 5f b3 86 b7 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 45 86 b0 00 00 3f 86 6c 86 a2 00 00 27 b7 45 86 81 1e 86 86 43 00 00 97 73 86 45 86
                Data Ascii: <g!E=exE`EEY.!)=c!`E"y^,lE`E\@#$u;!`EE"/Wont?l!_`EE?l'ECsE


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                52192.168.2.1749764103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC365OUTGET /img/wsj-logo-big-black.e653dfca.svg HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:46 UTC255INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:46 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:27:50 GMT
                ETag: "442b-6164925087980"
                Accept-Ranges: bytes
                Content-Length: 17451
                Connection: close
                Content-Type: image/svg+xml
                2024-04-26 15:33:46 UTC7937INData Raw: 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 33 22 20 68 65 69 67 68 74 3d 22 34 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 33 20 34 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 2e 37 31 39 37 35 20 31 39 2e 34 36 38 34 43 36 2e 37 31 39 37 35 20 32 30 2e 34 32 34 38 20 36 2e 39 39 32 30 31 20 32 30 2e 36 30 39 32 20 37 2e 35 39 37 37 34 20 32 30 2e 37 36 34 32 4c 38 2e 35 33 36 30 34 20 32 30 2e 39 38 30 33 56 32 31 2e 34 31 32 34 48 32 2e 33 30 30 35 32 56 32 30 2e 39 38 30 33 4c 33 2e
                Data Ascii: <svg width="243" height="46" viewBox="0 0 243 46" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.71975 19.4684C6.71975 20.4248 6.99201 20.6092 7.59774 20.7642L8.53604 20.9803V21.4124H2.30052V20.9803L3.
                2024-04-26 15:33:46 UTC8000INData Raw: 36 30 38 20 32 2e 30 33 36 32 56 31 36 2e 37 35 33 33 43 31 38 37 2e 36 30 38 20 31 39 2e 37 34 35 39 20 31 38 38 2e 34 35 35 20 32 30 2e 35 31 37 35 20 31 38 39 2e 39 39 39 20 32 30 2e 35 31 37 35 43 31 39 31 2e 38 31 36 20 32 30 2e 35 31 37 35 20 31 39 32 2e 35 37 33 20 31 39 2e 34 36 38 34 20 31 39 32 2e 35 37 33 20 31 36 2e 34 34 34 36 56 34 2e 31 36 35 30 35 43 31 39 32 2e 35 37 33 20 31 2e 35 37 33 33 36 20 31 39 32 2e 35 34 32 20 30 2e 39 35 36 34 30 33 20 31 39 31 2e 34 35 33 20 30 2e 37 30 39 36 31 38 4c 31 39 30 2e 38 37 38 20 30 2e 35 38 36 32 32 36 56 30 2e 31 35 34 31 32 37 48 32 30 30 2e 38 30 36 43 32 30 33 2e 33 37 39 20 30 2e 31 35 34 31 32 37 20 32 30 35 2e 37 37 20 31 2e 38 32 30 31 35 20 32 30 35 2e 37 37 20 35 2e 33 30 36 33 32 43 32
                Data Ascii: 608 2.0362V16.7533C187.608 19.7459 188.455 20.5175 189.999 20.5175C191.816 20.5175 192.573 19.4684 192.573 16.4446V4.16505C192.573 1.57336 192.542 0.956403 191.453 0.709618L190.878 0.586226V0.154127H200.806C203.379 0.154127 205.77 1.82015 205.77 5.30632C2
                2024-04-26 15:33:46 UTC1514INData Raw: 33 36 2e 38 37 30 33 20 31 31 39 2e 37 38 34 20 33 35 2e 33 38 35 33 20 31 31 38 2e 30 31 34 20 33 35 2e 33 38 35 33 43 31 31 37 2e 30 35 34 20 33 35 2e 33 38 35 33 20 31 31 36 2e 33 36 34 20 33 35 2e 38 30 35 33 20 31 31 35 2e 38 33 39 20 33 36 2e 32 34 30 33 4c 31 31 35 2e 36 31 34 20 33 35 2e 35 33 35 33 48 31 31 34 2e 35 30 34 56 34 35 2e 39 30 30 33 48 31 31 35 2e 39 34 34 56 34 32 2e 38 32 35 33 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 35 2e 32 30 39 20 34 32 2e 32 35 35 33 43 31 32 34 2e 32 37 39 20 34 32 2e 32 35 35 33 20 31 32 33 2e 37 33 39 20 34 31 2e 37 37 35 33 20 31 32 33 2e 37 33 39 20 34 30 2e 39 35 30 33 43 31 32 33 2e 37 33 39 20 34 30 2e 36 30 35 33 20 31 32 33 2e 38 34 34 20 34 30 2e 32
                Data Ascii: 36.8703 119.784 35.3853 118.014 35.3853C117.054 35.3853 116.364 35.8053 115.839 36.2403L115.614 35.5353H114.504V45.9003H115.944V42.8253Z" fill="black"/><path d="M125.209 42.2553C124.279 42.2553 123.739 41.7753 123.739 40.9503C123.739 40.6053 123.844 40.2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                53192.168.2.1749766103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:46 UTC694OUTGET /download.php HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Referer: https://wsj.pm/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:47 UTC181INHTTP/1.1 302 Found
                Date: Fri, 26 Apr 2024 15:33:47 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Location:
                Content-Length: 0
                Connection: close
                Content-Type: text/html; charset=UTF-8


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                54192.168.2.1749767103.113.70.374431240C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:47 UTC341OUTGET /favicon.ico HTTP/1.1
                Host: wsj.pm
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-26 15:33:47 UTC266INHTTP/1.1 200 OK
                Date: Fri, 26 Apr 2024 15:33:47 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Last-Modified: Wed, 17 Apr 2024 11:10:20 GMT
                ETag: "3326-61648e672bf00"
                Accept-Ranges: bytes
                Content-Length: 13094
                Connection: close
                Content-Type: image/vnd.microsoft.icon
                2024-04-26 15:33:47 UTC7926INData Raw: 00 00 01 00 04 00 40 40 00 00 01 00 08 00 28 16 00 00 46 00 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 6e 16 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 25 00 00 10 10 00 00 01 00 08 00 68 05 00 00 be 2d 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 08 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 cb cb cb 00 8f 8f 8f 00 53 53 53 00 17 17 17 00 e2 e2 e2 00 a6 a6 a6 00 2e 2e 2e 00 f9 f9 f9 00 bd bd bd 00 81 81 81 00 45 45 45 00 09 09 09 00 d4 d4 d4 00 98 98 98 00 5c 5c 5c 00 20 20 20 00 eb eb eb 00 af af af 00 73 73 73 00 37 37 37 00 c6 c6 c6 00 8a 8a 8a 00 4e 4e 4e 00 12 12 12 00 dd dd dd 00 a1 a1 a1 00 65 65 65 00 29 29 29 00 f4 f4 f4 00 b8 b8 b8 00 40 40 40 00 04 04 04 00 93 93 93 00 1b 1b 1b 00 e6 e6 e6 00 6e
                Data Ascii: @@(F00n %h-(@SSS...EEE\\\ sss777NNNeee)))@@@n
                2024-04-26 15:33:47 UTC5168INData Raw: 3c 86 67 bd 86 21 86 86 45 86 8f 00 3d 65 00 78 86 45 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 86 45 86 b5 00 00 09 86 59 96 95 00 00 2e 86 08 ad 86 86 b7 21 86 29 00 3d 1b 00 63 86 21 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 b7 86 86 ad 00 00 a1 86 22 a6 79 00 00 9d 86 1f 5e 2c 86 6c 86 99 7f 00 1b 00 05 86 45 b7 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 b7 86 5c 40 00 23 24 86 10 75 83 00 90 87 86 86 0a bf 86 b7 07 12 00 7f 00 3b 21 b7 b7 86 86 86 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 45 86 22 90 00 2f 57 86 86 6f 00 00 03 b3 86 86 a9 6e 86 86 74 00 1b 00 3f 6c 21 86 5f b3 86 b7 86 86 b7 86 60 00 00 15 86 45 86 86 86 86 86 86 45 86 b0 00 00 3f 86 6c 86 a2 00 00 27 b7 45 86 81 1e 86 86 43 00 00 97 73 86 45 86
                Data Ascii: <g!E=exE`EEY.!)=c!`E"y^,lE`E\@#$u;!`EE"/Wont?l!_`EE?l'ECsE


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                55192.168.2.174976840.68.123.157443
                TimestampBytes transferredDirectionData
                2024-04-26 15:33:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zmHcVLdRooAkeHF&MD=9yKM2La7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-04-26 15:33:57 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 5c3dfffd-7a5a-41bb-8923-c250d13e5b1c
                MS-RequestId: 548ca482-d6a0-4a82-b98a-59092a6d4ae8
                MS-CV: RO3fDO5Ht0uQEwoe.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Fri, 26 Apr 2024 15:33:56 GMT
                Connection: close
                Content-Length: 24490
                2024-04-26 15:33:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-04-26 15:33:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                56192.168.2.174977323.204.76.112443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-26 15:34:01 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0758)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=55784
                Date: Fri, 26 Apr 2024 15:34:01 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                57192.168.2.174977423.204.76.112443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-26 15:34:02 UTC530INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                Cache-Control: public, max-age=55777
                Date: Fri, 26 Apr 2024 15:34:02 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-26 15:34:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                58192.168.2.174977540.68.123.157443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zmHcVLdRooAkeHF&MD=9yKM2La7 HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-04-26 15:34:35 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                MS-CorrelationId: 990e61d7-c102-46ef-9afe-b181204caaf0
                MS-RequestId: 7aa99af9-2611-4fc2-94da-c2aafdce2934
                MS-CV: C405wIrOKUewBB3r.0
                X-Microsoft-SLSClientCache: 2160
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Fri, 26 Apr 2024 15:34:34 GMT
                Connection: close
                Content-Length: 25457
                2024-04-26 15:34:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                2024-04-26 15:34:35 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                59192.168.2.174977640.126.28.14443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                Connection: Keep-Alive
                Content-Type: application/soap+xml
                Accept: */*
                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                Content-Length: 3592
                Host: login.live.com
                2024-04-26 15:34:37 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                2024-04-26 15:34:38 UTC569INHTTP/1.1 200 OK
                Cache-Control: no-store, no-cache
                Pragma: no-cache
                Content-Type: application/soap+xml; charset=utf-8
                Expires: Fri, 26 Apr 2024 15:33:38 GMT
                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                Referrer-Policy: strict-origin-when-cross-origin
                x-ms-route-info: C529_SN1
                x-ms-request-id: 6bb1a12b-b191-463c-be6b-a5902c32446d
                PPServer: PPV: 30 H: SN1PEPF0002F0C6 V: 0
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000
                X-XSS-Protection: 1; mode=block
                Date: Fri, 26 Apr 2024 15:34:37 GMT
                Connection: close
                Content-Length: 11393
                2024-04-26 15:34:38 UTC11393INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.174977713.107.5.88443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:38 UTC537OUTGET /ab HTTP/1.1
                Host: evoke-windowsservices-tas.msedge.net
                Cache-Control: no-store, no-cache
                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                X-EVOKE-RING:
                X-WINNEXT-RING: Public
                X-WINNEXT-TELEMETRYLEVEL: Basic
                X-WINNEXT-OSVERSION: 10.0.19045.0
                X-WINNEXT-APPVERSION: 1.23082.131.0
                X-WINNEXT-PLATFORM: Desktop
                X-WINNEXT-CANTAILOR: False
                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                If-None-Match: 2056388360_-1434155563
                Accept-Encoding: gzip, deflate, br
                2024-04-26 15:34:38 UTC437INHTTP/1.1 200 OK
                Content-Length: 7285
                Content-Type: application/json; charset=utf-8
                ETag: 1496960309_-193609013
                Strict-Transport-Security: max-age=2592000
                X-Content-Type-Options: nosniff
                X-ExP-TrackingId: a1285871-c58b-486b-bcff-5d8cf07ad15f
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 46118F82A27943BBA038C79AFE8A3773 Ref B: MIA301000103019 Ref C: 2024-04-26T15:34:38Z
                Date: Fri, 26 Apr 2024 15:34:38 GMT
                Connection: close
                2024-04-26 15:34:38 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                2024-04-26 15:34:38 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                2024-04-26 15:34:38 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                2024-04-26 15:34:38 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                2024-04-26 15:34:38 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                2024-04-26 15:34:38 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                2024-04-26 15:34:38 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                2024-04-26 15:34:38 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                61192.168.2.174977840.126.28.14443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:38 UTC422OUTPOST /RST2.srf HTTP/1.0
                Connection: Keep-Alive
                Content-Type: application/soap+xml
                Accept: */*
                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                Content-Length: 4775
                Host: login.live.com
                2024-04-26 15:34:38 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                2024-04-26 15:34:39 UTC569INHTTP/1.1 200 OK
                Cache-Control: no-store, no-cache
                Pragma: no-cache
                Content-Type: application/soap+xml; charset=utf-8
                Expires: Fri, 26 Apr 2024 15:33:39 GMT
                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                Referrer-Policy: strict-origin-when-cross-origin
                x-ms-route-info: C529_SN1
                x-ms-request-id: 4e28c6eb-7cfb-4fe7-8bbb-2c4c0d6fa19f
                PPServer: PPV: 30 H: SN1PEPF0002F8E9 V: 0
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000
                X-XSS-Protection: 1; mode=block
                Date: Fri, 26 Apr 2024 15:34:39 GMT
                Connection: close
                Content-Length: 11373
                2024-04-26 15:34:39 UTC11373INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                62192.168.2.174978040.126.28.14443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:39 UTC422OUTPOST /RST2.srf HTTP/1.0
                Connection: Keep-Alive
                Content-Type: application/soap+xml
                Accept: */*
                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                Content-Length: 4775
                Host: login.live.com
                2024-04-26 15:34:39 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                2024-04-26 15:34:40 UTC569INHTTP/1.1 200 OK
                Cache-Control: no-store, no-cache
                Pragma: no-cache
                Content-Type: application/soap+xml; charset=utf-8
                Expires: Fri, 26 Apr 2024 15:33:40 GMT
                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                Referrer-Policy: strict-origin-when-cross-origin
                x-ms-route-info: C529_SN1
                x-ms-request-id: 760479a6-ca62-471b-92cc-fcd69d031ff0
                PPServer: PPV: 30 H: SN1PEPF0002F173 V: 0
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000
                X-XSS-Protection: 1; mode=block
                Date: Fri, 26 Apr 2024 15:34:39 GMT
                Connection: close
                Content-Length: 11373
                2024-04-26 15:34:40 UTC11373INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                63192.168.2.174978140.126.28.14443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:40 UTC422OUTPOST /RST2.srf HTTP/1.0
                Connection: Keep-Alive
                Content-Type: application/soap+xml
                Accept: */*
                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                Content-Length: 4788
                Host: login.live.com
                2024-04-26 15:34:40 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                2024-04-26 15:34:41 UTC569INHTTP/1.1 200 OK
                Cache-Control: no-store, no-cache
                Pragma: no-cache
                Content-Type: application/soap+xml; charset=utf-8
                Expires: Fri, 26 Apr 2024 15:33:41 GMT
                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                Referrer-Policy: strict-origin-when-cross-origin
                x-ms-route-info: C529_SN1
                x-ms-request-id: fac5db26-8b80-4565-9a0c-ba2db115ee98
                PPServer: PPV: 30 H: SN1PEPF0002F1A7 V: 0
                X-Content-Type-Options: nosniff
                Strict-Transport-Security: max-age=31536000
                X-XSS-Protection: 1; mode=block
                Date: Fri, 26 Apr 2024 15:34:40 GMT
                Connection: close
                Content-Length: 11153
                2024-04-26 15:34:41 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                64192.168.2.174978223.50.112.9443
                TimestampBytes transferredDirectionData
                2024-04-26 15:34:41 UTC2572OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                X-Search-CortanaAvailableCapabilities: None
                X-Search-SafeSearch: Moderate
                Accept-Encoding: gzip, deflate
                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                X-UserAgeClass: Unknown
                X-BM-Market: CH
                X-BM-DateFormat: dd/MM/yyyy
                X-Device-OSSKU: 48
                X-BM-DTZ: 120
                X-DeviceID: 01000A41090080B6
                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                X-BM-Theme: 000000;0078d7
                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAVhw/IjM02ydUGLhVFtUkBJoJek4lr0udZoeFkDfex35Gedbca%2B0sV7gIpCAnevSNehI799Hh8pH4vt6I4f2m0AUQjcfZiATsmmX2j6WLDIGTbGmKA5i7YngwaXCg7Y17oya1oJSWac7/Por3c9QxPQLQ5qvv6LVJeUilM3SWzS4qML6Ukc5qpKep/Fs53o6IOGDr%2BhEEwtonZEFi0b7GWJh1k30FWE/Pz3FMfHZcsa6RuKubqXLzdNt4NE9bzhTH%2BhXdxlCUCV%2B7u%2BwZQdXcfujMgJXIjdbBbjSw2jWEloj60omN43MvWgUUCRBDcfC4JAzKYkKOix10mZS03u2pWwDZgAACMi4o%2BS0PVk9qAFg46OWVc1g3tHfv4CrReyFBh/wMuTCiPbmh3O9mS09jWO9/qipWbrDj7A0bB1g0BRrC2VRkiw2vXAnaI3UGQdOvvRxEmc2lbhnx3gQ5SI1DBVFqILqCtIB9A2I8VNZeMfjXhmAeUEfcTXvp3dh03TLCDtLhZldklTOAgORDe5EIgXkDWLpGfTOLDLZOAeSvniDM8%2BpH75K%2BmsjSV2U7mRFxRumilTSisObgqgvNU4uxYPYD%2B7C6vKX77PbykHbDTrEPtpF/jN9CJfONqB4o8kSWPvGr7nQljr5I0W%2BUSGXVOBvjURDHRSN6JSzKC83raxjiqNvkqc2orQ2xI%2B4UBpCTZ%2B%2BaSuMa6myoFU3n3EijAGyTc4f8CIDKudosKLo7z4baFL5mJ2XxO6aeJmmGL8XbHd8rwKV1iLmrG4TtcwcdrCKuJWlsnK24FY3RBHZrOrCs5wVpJJRXnre0slFORK8p3lXMV%2BfVGm1JGMtf9TBS%2BSzjneQGay1T%2BK73cRtQT2FPATv9l/MtbGbQ5VI1FZyQnWJGYATlK4G9sJbnBiFpDQLTPDFTBqR2wE%3D%26p%3D
                X-Agent-DeviceId: 01000A41090080B6
                X-BM-CBT: 1714145676
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                X-Device-isOptin: false
                Accept-language: en-GB, en, en-US
                X-Device-Touch: false
                X-Device-ClientSession: 052B0DA30AF746D38A59EC7AA4668463
                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                Host: www.bing.com
                Connection: Keep-Alive
                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                2024-04-26 15:34:41 UTC1147INHTTP/1.1 200 OK
                Content-Length: 2215
                Content-Type: application/json; charset=utf-8
                Cache-Control: private
                X-EventID: 662bc9914c3f4cf8ab7107c9b68eaa20
                X-AS-SetSessionMarket: de-ch
                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                X-XSS-Protection: 0
                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                Date: Fri, 26 Apr 2024 15:34:41 GMT
                Connection: close
                Set-Cookie: _EDGE_S=SID=25B4993974C269EB0B068D5475806831&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Wed, 21-May-2025 15:34:41 GMT; path=/; secure; SameSite=None
                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                Set-Cookie: _SS=SID=25B4993974C269EB0B068D5475806831; domain=.bing.com; path=/; secure; SameSite=None
                Alt-Svc: h3=":443"; ma=93600
                X-CDN-TraceID: 0.89fe3117.1714145681.d7d1c3f
                2024-04-26 15:34:41 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:17:33:37
                Start date:26/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://wsj.pm/
                Imagebase:0x7ff7d6f10000
                File size:3'242'272 bytes
                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:17:33:38
                Start date:26/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1948,i,1801483226750025989,897878588710858823,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff7d6f10000
                File size:3'242'272 bytes
                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                No disassembly